TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products - Cisco Systems
2010-09-01T00:00:00
ID CISCO-SA-20090908-TCP24HTTP.NASL Type nessus Reporter This script is (C) 2010-2018 Tenable Network Security, Inc. Modified 2021-02-02T00:00:00
Description
Multiple Cisco products are affected by denial of service (DoS)
vulnerabilities that manipulate the state of Transmission Control
Protocol (TCP) connections. By manipulating the state of a TCP
connection, an attacker could force the TCP connection to remain in a
long-lived state, possibly indefinitely. If enough TCP connections are
forced into a long-lived or indefinite state, resources on a system
under attack may be consumed, preventing new TCP connections from being
accepted. In some cases, a system reboot may be necessary to recover
normal system operation. To exploit these vulnerabilities, an attacker
must be able to complete a TCP three-way handshake with a vulnerable
system.
In addition to these vulnerabilities, Cisco Nexus 5000 devices contain
a TCP DoS vulnerability that may result in a system crash. This
additional vulnerability was found as a result of testing the TCP state
manipulation vulnerabilities.
Cisco has released free software updates for download from the Cisco
website that address these vulnerabilities. Workarounds that mitigate
these vulnerabilities are available.
#
# (C) Tenable Network Security, Inc.
#
# Security advisory is (C) CISCO, Inc.
# See https://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
if (NASL_LEVEL < 3000) exit(0);
include("compat.inc");
if (description)
{
script_id(49038);
script_version("1.20");
script_cve_id("CVE-2008-4609", "CVE-2009-0627");
script_bugtraq_id(31545, 36303);
script_xref(name:"CISCO-BUG-ID", value:"CSCsv02768");
script_xref(name:"CISCO-BUG-ID", value:"CSCsv04836");
script_xref(name:"CISCO-BUG-ID", value:"CSCsv07712");
script_xref(name:"CISCO-BUG-ID", value:"CSCsv08059");
script_xref(name:"CISCO-BUG-ID", value:"CSCsv08325");
script_xref(name:"CISCO-BUG-ID", value:"CSCsv08579");
script_xref(name:"CISCO-BUG-ID", value:"CSCsv66169");
script_xref(name:"CISCO-SA", value:"cisco-sa-20090908-tcp24");
script_name(english:"TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products - Cisco Systems");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch." );
script_set_attribute(attribute:"description", value:
'Multiple Cisco products are affected by denial of service (DoS)
vulnerabilities that manipulate the state of Transmission Control
Protocol (TCP) connections. By manipulating the state of a TCP
connection, an attacker could force the TCP connection to remain in a
long-lived state, possibly indefinitely. If enough TCP connections are
forced into a long-lived or indefinite state, resources on a system
under attack may be consumed, preventing new TCP connections from being
accepted. In some cases, a system reboot may be necessary to recover
normal system operation. To exploit these vulnerabilities, an attacker
must be able to complete a TCP three-way handshake with a vulnerable
system.
In addition to these vulnerabilities, Cisco Nexus 5000 devices contain
a TCP DoS vulnerability that may result in a system crash. This
additional vulnerability was found as a result of testing the TCP state
manipulation vulnerabilities.
Cisco has released free software updates for download from the Cisco
website that address these vulnerabilities. Workarounds that mitigate
these vulnerabilities are available.
');
script_set_attribute(attribute:"see_also", value: "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html");
script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?8112f767");
# https://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
script_set_attribute(attribute:"see_also", value: "http://www.nessus.org/u?50df1ea3");
script_set_attribute(attribute:"solution", value:
"Apply the relevant patch referenced in Cisco Security Advisory
cisco-sa-20090908-tcp24."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_cwe_id(16);
script_set_attribute(attribute:"plugin_type", value: "combined");
script_set_attribute(attribute:"cpe", value: "cpe:/o:cisco:ios");
script_set_attribute(attribute:"vuln_publication_date", value: "2008/10/02"); # first announced at now-defunct URL http://www.outpost24.com/news/news-2008-10-02.html
script_set_attribute(attribute:"patch_publication_date", value: "2009/09/08");
script_set_attribute(attribute:"plugin_publication_date", value: "2010/09/01");
script_cvs_date("Date: 2018/11/15 20:50:20");
script_end_attributes();
script_summary(english:"Uses SNMP to determine if a flaw is present");
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is (C) 2010-2018 Tenable Network Security, Inc.");
script_family(english:"CISCO");
script_dependencie("cisco_ios_version.nasl");
script_require_keys("Host/Cisco/IOS/Version");
exit(0);
}
include("cisco_func.inc");
#
version = get_kb_item_or_exit("Host/Cisco/IOS/Version");
if (version == '12.4(20)YA1')
security_hole(0);
else if (version == '12.4(20)YA')
security_hole(0);
else if (version == '12.4(15)XZ1')
security_hole(0);
else if (version == '12.4(15)XZ')
security_hole(0);
else if (version == '12.4(15)XY4')
security_hole(0);
else if (version == '12.4(15)XY3')
security_hole(0);
else if (version == '12.4(15)XY2')
security_hole(0);
else if (version == '12.4(15)XY1')
security_hole(0);
else if (version == '12.4(15)XY')
security_hole(0);
else if (version == '12.4(11)XW9')
security_hole(0);
else if (version == '12.4(11)XW8')
security_hole(0);
else if (version == '12.4(11)XW7')
security_hole(0);
else if (version == '12.4(11)XW6')
security_hole(0);
else if (version == '12.4(11)XW5')
security_hole(0);
else if (version == '12.4(11)XW4')
security_hole(0);
else if (version == '12.4(11)XW3')
security_hole(0);
else if (version == '12.4(11)XW2')
security_hole(0);
else if (version == '12.4(11)XW1')
security_hole(0);
else if (version == '12.4(11)XW')
security_hole(0);
else if (version == '12.4(11)XV1')
security_hole(0);
else if (version == '12.4(11)XV')
security_hole(0);
else if (version == '12.4(6)XT2')
security_hole(0);
else if (version == '12.4(6)XT1')
security_hole(0);
else if (version == '12.4(6)XT')
security_hole(0);
else if (version == '12.4(15)XR3')
security_hole(0);
else if (version == '12.4(15)XR2')
security_hole(0);
else if (version == '12.4(15)XR1')
security_hole(0);
else if (version == '12.4(15)XR')
security_hole(0);
else if (version == '12.4(15)XQ1')
security_hole(0);
else if (version == '12.4(15)XQ')
security_hole(0);
else if (version == '12.4(6)XP')
security_hole(0);
else if (version == '12.4(15)XN')
security_hole(0);
else if (version == '12.4(15)XM2')
security_hole(0);
else if (version == '12.4(15)XM1')
security_hole(0);
else if (version == '12.4(15)XM')
security_hole(0);
else if (version == '12.4(15)XL3')
security_hole(0);
else if (version == '12.4(15)XL2')
security_hole(0);
else if (version == '12.4(15)XL1')
security_hole(0);
else if (version == '12.4(15)XL')
security_hole(0);
else if (version == '12.4(14)XK')
security_hole(0);
else if (version == '12.4(11)XJ4')
security_hole(0);
else if (version == '12.4(11)XJ3')
security_hole(0);
else if (version == '12.4(11)XJ2')
security_hole(0);
else if (version == '12.4(11)XJ')
security_hole(0);
else if (version == '12.4(9)XG3')
security_hole(0);
else if (version == '12.4(9)XG2')
security_hole(0);
else if (version == '12.4(9)XG1')
security_hole(0);
else if (version == '12.4(9)XG')
security_hole(0);
else if (version == '12.4(15)XF')
security_hole(0);
else if (version == '12.4(6)XE3')
security_hole(0);
else if (version == '12.4(6)XE2')
security_hole(0);
else if (version == '12.4(6)XE1')
security_hole(0);
else if (version == '12.4(6)XE')
security_hole(0);
else if (version == '12.4(4)XD9')
security_hole(0);
else if (version == '12.4(4)XD8')
security_hole(0);
else if (version == '12.4(4)XD7')
security_hole(0);
else if (version == '12.4(4)XD5')
security_hole(0);
else if (version == '12.4(4)XD4')
security_hole(0);
else if (version == '12.4(4)XD2')
security_hole(0);
else if (version == '12.4(4)XD11')
security_hole(0);
else if (version == '12.4(4)XD10')
security_hole(0);
else if (version == '12.4(4)XD1')
security_hole(0);
else if (version == '12.4(4)XD')
security_hole(0);
else if (version == '12.4(4)XC7')
security_hole(0);
else if (version == '12.4(4)XC6')
security_hole(0);
else if (version == '12.4(4)XC5')
security_hole(0);
else if (version == '12.4(4)XC4')
security_hole(0);
else if (version == '12.4(4)XC3')
security_hole(0);
else if (version == '12.4(4)XC2')
security_hole(0);
else if (version == '12.4(4)XC1')
security_hole(0);
else if (version == '12.4(4)XC')
security_hole(0);
else if (version == '12.4(2)XB9')
security_hole(0);
else if (version == '12.4(2)XB8')
security_hole(0);
else if (version == '12.4(2)XB7')
security_hole(0);
else if (version == '12.4(2)XB6')
security_hole(0);
else if (version == '12.4(2)XB5')
security_hole(0);
else if (version == '12.4(2)XB4')
security_hole(0);
else if (version == '12.4(2)XB3')
security_hole(0);
else if (version == '12.4(2)XB2')
security_hole(0);
else if (version == '12.4(2)XB10')
security_hole(0);
else if (version == '12.4(2)XB1')
security_hole(0);
else if (version == '12.4(2)XB')
security_hole(0);
else if (version == '12.4(2)XA2')
security_hole(0);
else if (version == '12.4(2)XA1')
security_hole(0);
else if (version == '12.4(2)XA')
security_hole(0);
else if (version == '12.4(22)T')
security_hole(0);
else if (version == '12.4(20)T1')
security_hole(0);
else if (version == '12.4(20)T')
security_hole(0);
else if (version == '12.4(15)T7')
security_hole(0);
else if (version == '12.4(15)T6')
security_hole(0);
else if (version == '12.4(15)T5')
security_hole(0);
else if (version == '12.4(15)T4')
security_hole(0);
else if (version == '12.4(15)T3')
security_hole(0);
else if (version == '12.4(15)T2')
security_hole(0);
else if (version == '12.4(15)T1')
security_hole(0);
else if (version == '12.4(15)T')
security_hole(0);
else if (version == '12.4(11)T4')
security_hole(0);
else if (version == '12.4(11)T3')
security_hole(0);
else if (version == '12.4(11)T2')
security_hole(0);
else if (version == '12.4(11)T1')
security_hole(0);
else if (version == '12.4(11)T')
security_hole(0);
else if (version == '12.4(9)T7')
security_hole(0);
else if (version == '12.4(9)T6')
security_hole(0);
else if (version == '12.4(9)T5')
security_hole(0);
else if (version == '12.4(9)T4')
security_hole(0);
else if (version == '12.4(9)T3')
security_hole(0);
else if (version == '12.4(9)T2')
security_hole(0);
else if (version == '12.4(9)T1')
security_hole(0);
else if (version == '12.4(9)T')
security_hole(0);
else if (version == '12.4(6)T9')
security_hole(0);
else if (version == '12.4(6)T8')
security_hole(0);
else if (version == '12.4(6)T7')
security_hole(0);
else if (version == '12.4(6)T6')
security_hole(0);
else if (version == '12.4(6)T5')
security_hole(0);
else if (version == '12.4(6)T4')
security_hole(0);
else if (version == '12.4(6)T3')
security_hole(0);
else if (version == '12.4(6)T2')
security_hole(0);
else if (version == '12.4(6)T11')
security_hole(0);
else if (version == '12.4(6)T10')
security_hole(0);
else if (version == '12.4(6)T1')
security_hole(0);
else if (version == '12.4(6)T')
security_hole(0);
else if (version == '12.4(4)T8')
security_hole(0);
else if (version == '12.4(4)T7')
security_hole(0);
else if (version == '12.4(4)T6')
security_hole(0);
else if (version == '12.4(4)T5')
security_hole(0);
else if (version == '12.4(4)T4')
security_hole(0);
else if (version == '12.4(4)T3')
security_hole(0);
else if (version == '12.4(4)T2')
security_hole(0);
else if (version == '12.4(4)T1')
security_hole(0);
else if (version == '12.4(4)T')
security_hole(0);
else if (version == '12.4(2)T6')
security_hole(0);
else if (version == '12.4(2)T5')
security_hole(0);
else if (version == '12.4(2)T4')
security_hole(0);
else if (version == '12.4(2)T3')
security_hole(0);
else if (version == '12.4(2)T2')
security_hole(0);
else if (version == '12.4(2)T1')
security_hole(0);
else if (version == '12.4(2)T')
security_hole(0);
else if (version == '12.4(15)SW2')
security_hole(0);
else if (version == '12.4(15)SW1')
security_hole(0);
else if (version == '12.4(15)SW')
security_hole(0);
else if (version == '12.4(11)SW3')
security_hole(0);
else if (version == '12.4(11)SW2')
security_hole(0);
else if (version == '12.4(11)SW1')
security_hole(0);
else if (version == '12.4(11)SW')
security_hole(0);
else if (version == '12.4(22)MX')
security_hole(0);
else if (version == '12.4(19)MR')
security_hole(0);
else if (version == '12.4(16)MR2')
security_hole(0);
else if (version == '12.4(16)MR1')
security_hole(0);
else if (version == '12.4(16)MR')
security_hole(0);
else if (version == '12.4(12)MR2')
security_hole(0);
else if (version == '12.4(12)MR1')
security_hole(0);
else if (version == '12.4(12)MR')
security_hole(0);
else if (version == '12.4(11)MR')
security_hole(0);
else if (version == '12.4(9)MR')
security_hole(0);
else if (version == '12.4(6)MR1')
security_hole(0);
else if (version == '12.4(6)MR')
security_hole(0);
else if (version == '12.4(4)MR1')
security_hole(0);
else if (version == '12.4(4)MR')
security_hole(0);
else if (version == '12.4(2)MR1')
security_hole(0);
else if (version == '12.4(2)MR')
security_hole(0);
else if (version == '12.4(15)MD1')
security_hole(0);
else if (version == '12.4(15)MD')
security_hole(0);
else if (version == '12.4(11)MD6')
security_hole(0);
else if (version == '12.4(11)MD5')
security_hole(0);
else if (version == '12.4(11)MD4')
security_hole(0);
else if (version == '12.4(11)MD3')
security_hole(0);
else if (version == '12.4(11)MD2')
security_hole(0);
else if (version == '12.4(11)MD1')
security_hole(0);
else if (version == '12.4(11)MD')
security_hole(0);
else if (version == '12.4(10b)JX')
security_hole(0);
else if (version == '12.4(3g)JX2')
security_hole(0);
else if (version == '12.4(3g)JX1')
security_hole(0);
else if (version == '12.4(3g)JX')
security_hole(0);
else if (version == '12.4(3g)JMC2')
security_hole(0);
else if (version == '12.4(3g)JMC1')
security_hole(0);
else if (version == '12.4(3g)JMC')
security_hole(0);
else if (version == '12.4(3g)JMB')
security_hole(0);
else if (version == '12.4(3g)JMA1')
security_hole(0);
else if (version == '12.4(3g)JMA')
security_hole(0);
else if (version == '12.4(3)JL')
security_hole(0);
else if (version == '12.4(3)JK3')
security_hole(0);
else if (version == '12.4(3)JK2')
security_hole(0);
else if (version == '12.4(3)JK1')
security_hole(0);
else if (version == '12.4(3)JK')
security_hole(0);
else if (version == '12.4(10b)JDA2')
security_hole(0);
else if (version == '12.4(10b)JDA1')
security_hole(0);
else if (version == '12.4(10b)JDA')
security_hole(0);
else if (version == '12.4(18a)JA')
security_hole(0);
else if (version == '12.4(16b)JA')
security_hole(0);
else if (version == '12.4(13d)JA')
security_hole(0);
else if (version == '12.4(10b)JA4')
security_hole(0);
else if (version == '12.4(10b)JA3')
security_hole(0);
else if (version == '12.4(10b)JA2')
security_hole(0);
else if (version == '12.4(10b)JA1')
security_hole(0);
else if (version == '12.4(10b)JA')
security_hole(0);
else if (version == '12.4(3g)JA2')
security_hole(0);
else if (version == '12.4(3g)JA1')
security_hole(0);
else if (version == '12.4(3g)JA')
security_hole(0);
else if (version == '12.4(23)')
security_hole(0);
else if (version == '12.4(21a)')
security_hole(0);
else if (version == '12.4(21)')
security_hole(0);
else if (version == '12.4(19b)')
security_hole(0);
else if (version == '12.4(19a)')
security_hole(0);
else if (version == '12.4(19)')
security_hole(0);
else if (version == '12.4(18c)')
security_hole(0);
else if (version == '12.4(18b)')
security_hole(0);
else if (version == '12.4(18a)')
security_hole(0);
else if (version == '12.4(18)')
security_hole(0);
else if (version == '12.4(17b)')
security_hole(0);
else if (version == '12.4(17a)')
security_hole(0);
else if (version == '12.4(17)')
security_hole(0);
else if (version == '12.4(16b)')
security_hole(0);
else if (version == '12.4(16a)')
security_hole(0);
else if (version == '12.4(16)')
security_hole(0);
else if (version == '12.4(13f)')
security_hole(0);
else if (version == '12.4(13e)')
security_hole(0);
else if (version == '12.4(13d)')
security_hole(0);
else if (version == '12.4(13c)')
security_hole(0);
else if (version == '12.4(13b)')
security_hole(0);
else if (version == '12.4(13a)')
security_hole(0);
else if (version == '12.4(13)')
security_hole(0);
else if (version == '12.4(12c)')
security_hole(0);
else if (version == '12.4(12b)')
security_hole(0);
else if (version == '12.4(12a)')
security_hole(0);
else if (version == '12.4(12)')
security_hole(0);
else if (version == '12.4(10c)')
security_hole(0);
else if (version == '12.4(10b)')
security_hole(0);
else if (version == '12.4(10a)')
security_hole(0);
else if (version == '12.4(10)')
security_hole(0);
else if (version == '12.4(8d)')
security_hole(0);
else if (version == '12.4(8c)')
security_hole(0);
else if (version == '12.4(8b)')
security_hole(0);
else if (version == '12.4(8a)')
security_hole(0);
else if (version == '12.4(8)')
security_hole(0);
else if (version == '12.4(7h)')
security_hole(0);
else if (version == '12.4(7g)')
security_hole(0);
else if (version == '12.4(7f)')
security_hole(0);
else if (version == '12.4(7e)')
security_hole(0);
else if (version == '12.4(7d)')
security_hole(0);
else if (version == '12.4(7c)')
security_hole(0);
else if (version == '12.4(7b)')
security_hole(0);
else if (version == '12.4(7a)')
security_hole(0);
else if (version == '12.4(7)')
security_hole(0);
else if (version == '12.4(5c)')
security_hole(0);
else if (version == '12.4(5b)')
security_hole(0);
else if (version == '12.4(5a)')
security_hole(0);
else if (version == '12.4(5)')
security_hole(0);
else if (version == '12.4(3j)')
security_hole(0);
else if (version == '12.4(3i)')
security_hole(0);
else if (version == '12.4(3h)')
security_hole(0);
else if (version == '12.4(3g)')
security_hole(0);
else if (version == '12.4(3f)')
security_hole(0);
else if (version == '12.4(3e)')
security_hole(0);
else if (version == '12.4(3d)')
security_hole(0);
else if (version == '12.4(3c)')
security_hole(0);
else if (version == '12.4(3b)')
security_hole(0);
else if (version == '12.4(3a)')
security_hole(0);
else if (version == '12.4(3)')
security_hole(0);
else if (version == '12.4(1c)')
security_hole(0);
else if (version == '12.4(1b)')
security_hole(0);
else if (version == '12.4(1a)')
security_hole(0);
else if (version == '12.4(1)')
security_hole(0);
else if (version == '12.3(8)ZA')
security_hole(0);
else if (version == '12.3(11)YZ2')
security_hole(0);
else if (version == '12.3(11)YZ1')
security_hole(0);
else if (version == '12.3(11)YZ')
security_hole(0);
else if (version == '12.3(14)YX9')
security_hole(0);
else if (version == '12.3(14)YX8')
security_hole(0);
else if (version == '12.3(14)YX7')
security_hole(0);
else if (version == '12.3(14)YX4')
security_hole(0);
else if (version == '12.3(14)YX3')
security_hole(0);
else if (version == '12.3(14)YX2')
security_hole(0);
else if (version == '12.3(14)YX13')
security_hole(0);
else if (version == '12.3(14)YX12')
security_hole(0);
else if (version == '12.3(14)YX11')
security_hole(0);
else if (version == '12.3(14)YX10')
security_hole(0);
else if (version == '12.3(14)YX1')
security_hole(0);
else if (version == '12.3(14)YX')
security_hole(0);
else if (version == '12.3(14)YU1')
security_hole(0);
else if (version == '12.3(14)YU')
security_hole(0);
else if (version == '12.3(14)YT1')
security_hole(0);
else if (version == '12.3(14)YT')
security_hole(0);
else if (version == '12.3(11)YS2')
security_hole(0);
else if (version == '12.3(11)YS1')
security_hole(0);
else if (version == '12.3(11)YS')
security_hole(0);
else if (version == '12.3(14)YQ8')
security_hole(0);
else if (version == '12.3(14)YQ7')
security_hole(0);
else if (version == '12.3(14)YQ6')
security_hole(0);
else if (version == '12.3(14)YQ5')
security_hole(0);
else if (version == '12.3(14)YQ4')
security_hole(0);
else if (version == '12.3(14)YQ3')
security_hole(0);
else if (version == '12.3(14)YQ2')
security_hole(0);
else if (version == '12.3(14)YQ1')
security_hole(0);
else if (version == '12.3(14)YQ')
security_hole(0);
else if (version == '12.3(14)YM9')
security_hole(0);
else if (version == '12.3(14)YM8')
security_hole(0);
else if (version == '12.3(14)YM7')
security_hole(0);
else if (version == '12.3(14)YM6')
security_hole(0);
else if (version == '12.3(14)YM5')
security_hole(0);
else if (version == '12.3(14)YM4')
security_hole(0);
else if (version == '12.3(14)YM3')
security_hole(0);
else if (version == '12.3(14)YM2')
security_hole(0);
else if (version == '12.3(14)YM12')
security_hole(0);
else if (version == '12.3(14)YM11')
security_hole(0);
else if (version == '12.3(14)YM10')
security_hole(0);
else if (version == '12.3(11)YK3')
security_hole(0);
else if (version == '12.3(11)YK2')
security_hole(0);
else if (version == '12.3(11)YK1')
security_hole(0);
else if (version == '12.3(11)YK')
security_hole(0);
else if (version == '12.3(11)YJ')
security_hole(0);
else if (version == '12.3(8)YI3')
security_hole(0);
else if (version == '12.3(8)YI2')
security_hole(0);
else if (version == '12.3(8)YI1')
security_hole(0);
else if (version == '12.3(8)YH')
security_hole(0);
else if (version == '12.3(8)YG6')
security_hole(0);
else if (version == '12.3(8)YG5')
security_hole(0);
else if (version == '12.3(8)YG4')
security_hole(0);
else if (version == '12.3(8)YG3')
security_hole(0);
else if (version == '12.3(8)YG2')
security_hole(0);
else if (version == '12.3(8)YG1')
security_hole(0);
else if (version == '12.3(8)YG')
security_hole(0);
else if (version == '12.3(11)YF4')
security_hole(0);
else if (version == '12.3(11)YF3')
security_hole(0);
else if (version == '12.3(11)YF2')
security_hole(0);
else if (version == '12.3(11)YF1')
security_hole(0);
else if (version == '12.3(11)YF')
security_hole(0);
else if (version == '12.3(8)YD1')
security_hole(0);
else if (version == '12.3(8)YD')
security_hole(0);
else if (version == '12.3(8)YA1')
security_hole(0);
else if (version == '12.3(8)YA')
security_hole(0);
else if (version == '12.3(2)XZ2')
security_hole(0);
else if (version == '12.3(2)XZ1')
security_hole(0);
else if (version == '12.3(8)XY7')
security_hole(0);
else if (version == '12.3(8)XY6')
security_hole(0);
else if (version == '12.3(8)XY5')
security_hole(0);
else if (version == '12.3(8)XY4')
security_hole(0);
else if (version == '12.3(8)XY3')
security_hole(0);
else if (version == '12.3(8)XY2')
security_hole(0);
else if (version == '12.3(8)XY1')
security_hole(0);
else if (version == '12.3(8)XY')
security_hole(0);
else if (version == '12.3(8)XX2d')
security_hole(0);
else if (version == '12.3(8)XX1')
security_hole(0);
else if (version == '12.3(8)XX')
security_hole(0);
else if (version == '12.3(8)XW3')
security_hole(0);
else if (version == '12.3(8)XW2')
security_hole(0);
else if (version == '12.3(8)XW1')
security_hole(0);
else if (version == '12.3(8)XW')
security_hole(0);
else if (version == '12.3(8)XU5')
security_hole(0);
else if (version == '12.3(8)XU4')
security_hole(0);
else if (version == '12.3(8)XU3')
security_hole(0);
else if (version == '12.3(8)XU2')
security_hole(0);
else if (version == '12.3(8)XU1')
security_hole(0);
else if (version == '12.3(8)XU')
security_hole(0);
else if (version == '12.3(7)XS2')
security_hole(0);
else if (version == '12.3(7)XS1')
security_hole(0);
else if (version == '12.3(7)XS')
security_hole(0);
else if (version == '12.3(7)XR7')
security_hole(0);
else if (version == '12.3(7)XR6')
security_hole(0);
else if (version == '12.3(7)XR5')
security_hole(0);
else if (version == '12.3(7)XR4')
security_hole(0);
else if (version == '12.3(7)XR3')
security_hole(0);
else if (version == '12.3(7)XR2')
security_hole(0);
else if (version == '12.3(7)XR')
security_hole(0);
else if (version == '12.3(4)XQ1')
security_hole(0);
else if (version == '12.3(4)XQ')
security_hole(0);
else if (version == '12.3(11)XL1')
security_hole(0);
else if (version == '12.3(11)XL')
security_hole(0);
else if (version == '12.3(4)XK4')
security_hole(0);
else if (version == '12.3(4)XK3')
security_hole(0);
else if (version == '12.3(4)XK2')
security_hole(0);
else if (version == '12.3(4)XK1')
security_hole(0);
else if (version == '12.3(4)XK')
security_hole(0);
else if (version == '12.3(7)XJ2')
security_hole(0);
else if (version == '12.3(7)XJ1')
security_hole(0);
else if (version == '12.3(7)XJ')
security_hole(0);
else if (version == '12.3(7)XI9')
security_hole(0);
else if (version == '12.3(7)XI8d')
security_hole(0);
else if (version == '12.3(7)XI8c')
security_hole(0);
else if (version == '12.3(7)XI8a')
security_hole(0);
else if (version == '12.3(7)XI8')
security_hole(0);
else if (version == '12.3(7)XI7b')
security_hole(0);
else if (version == '12.3(7)XI7a')
security_hole(0);
else if (version == '12.3(7)XI7')
security_hole(0);
else if (version == '12.3(7)XI6')
security_hole(0);
else if (version == '12.3(7)XI5')
security_hole(0);
else if (version == '12.3(7)XI4')
security_hole(0);
else if (version == '12.3(7)XI3')
security_hole(0);
else if (version == '12.3(7)XI2a')
security_hole(0);
else if (version == '12.3(7)XI2')
security_hole(0);
else if (version == '12.3(7)XI10a')
security_hole(0);
else if (version == '12.3(7)XI10')
security_hole(0);
else if (version == '12.3(7)XI1c')
security_hole(0);
else if (version == '12.3(7)XI1b')
security_hole(0);
else if (version == '12.3(7)XI1')
security_hole(0);
else if (version == '12.3(4)XG5')
security_hole(0);
else if (version == '12.3(4)XG4')
security_hole(0);
else if (version == '12.3(4)XG3')
security_hole(0);
else if (version == '12.3(4)XG2')
security_hole(0);
else if (version == '12.3(4)XG1')
security_hole(0);
else if (version == '12.3(4)XG')
security_hole(0);
else if (version == '12.3(2)XF')
security_hole(0);
else if (version == '12.3(2)XE5')
security_hole(0);
else if (version == '12.3(2)XE4')
security_hole(0);
else if (version == '12.3(2)XE3')
security_hole(0);
else if (version == '12.3(2)XE2')
security_hole(0);
else if (version == '12.3(2)XE1')
security_hole(0);
else if (version == '12.3(2)XE')
security_hole(0);
else if (version == '12.3(4)XD4')
security_hole(0);
else if (version == '12.3(4)XD3')
security_hole(0);
else if (version == '12.3(4)XD2')
security_hole(0);
else if (version == '12.3(4)XD1')
security_hole(0);
else if (version == '12.3(4)XD')
security_hole(0);
else if (version == '12.3(2)XC5')
security_hole(0);
else if (version == '12.3(2)XC4')
security_hole(0);
else if (version == '12.3(2)XC3')
security_hole(0);
else if (version == '12.3(2)XC2')
security_hole(0);
else if (version == '12.3(2)XC1')
security_hole(0);
else if (version == '12.3(2)XC')
security_hole(0);
else if (version == '12.3(2)XB3')
security_hole(0);
else if (version == '12.3(2)XB1')
security_hole(0);
else if (version == '12.3(2)XB')
security_hole(0);
else if (version == '12.3(2)XA7')
security_hole(0);
else if (version == '12.3(2)XA6')
security_hole(0);
else if (version == '12.3(2)XA5')
security_hole(0);
else if (version == '12.3(2)XA4')
security_hole(0);
else if (version == '12.3(2)XA3')
security_hole(0);
else if (version == '12.3(2)XA2')
security_hole(0);
else if (version == '12.3(2)XA1')
security_hole(0);
else if (version == '12.3(2)XA')
security_hole(0);
else if (version == '12.3(4)TPC11b')
security_hole(0);
else if (version == '12.3(4)TPC11a')
security_hole(0);
else if (version == '12.3(14)T7')
security_hole(0);
else if (version == '12.3(14)T6')
security_hole(0);
else if (version == '12.3(14)T5')
security_hole(0);
else if (version == '12.3(14)T3')
security_hole(0);
else if (version == '12.3(14)T2')
security_hole(0);
else if (version == '12.3(14)T1')
security_hole(0);
else if (version == '12.3(14)T')
security_hole(0);
else if (version == '12.3(11)T9')
security_hole(0);
else if (version == '12.3(11)T8')
security_hole(0);
else if (version == '12.3(11)T7')
security_hole(0);
else if (version == '12.3(11)T6')
security_hole(0);
else if (version == '12.3(11)T5')
security_hole(0);
else if (version == '12.3(11)T4')
security_hole(0);
else if (version == '12.3(11)T3')
security_hole(0);
else if (version == '12.3(11)T2')
security_hole(0);
else if (version == '12.3(11)T11')
security_hole(0);
else if (version == '12.3(11)T10')
security_hole(0);
else if (version == '12.3(11)T')
security_hole(0);
else if (version == '12.3(8)T9')
security_hole(0);
else if (version == '12.3(8)T8')
security_hole(0);
else if (version == '12.3(8)T7')
security_hole(0);
else if (version == '12.3(8)T6')
security_hole(0);
else if (version == '12.3(8)T5')
security_hole(0);
else if (version == '12.3(8)T4')
security_hole(0);
else if (version == '12.3(8)T3')
security_hole(0);
else if (version == '12.3(8)T11')
security_hole(0);
else if (version == '12.3(8)T10')
security_hole(0);
else if (version == '12.3(8)T1')
security_hole(0);
else if (version == '12.3(8)T')
security_hole(0);
else if (version == '12.3(7)T9')
security_hole(0);
else if (version == '12.3(7)T8')
security_hole(0);
else if (version == '12.3(7)T7')
security_hole(0);
else if (version == '12.3(7)T6')
security_hole(0);
else if (version == '12.3(7)T4')
security_hole(0);
else if (version == '12.3(7)T3')
security_hole(0);
else if (version == '12.3(7)T2')
security_hole(0);
else if (version == '12.3(7)T12')
security_hole(0);
else if (version == '12.3(7)T11')
security_hole(0);
else if (version == '12.3(7)T10')
security_hole(0);
else if (version == '12.3(7)T1')
security_hole(0);
else if (version == '12.3(7)T')
security_hole(0);
else if (version == '12.3(4)T9')
security_hole(0);
else if (version == '12.3(4)T8')
security_hole(0);
else if (version == '12.3(4)T7')
security_hole(0);
else if (version == '12.3(4)T6')
security_hole(0);
else if (version == '12.3(4)T4')
security_hole(0);
else if (version == '12.3(4)T3')
security_hole(0);
else if (version == '12.3(4)T2a')
security_hole(0);
else if (version == '12.3(4)T2')
security_hole(0);
else if (version == '12.3(4)T11')
security_hole(0);
else if (version == '12.3(4)T10')
security_hole(0);
else if (version == '12.3(4)T1')
security_hole(0);
else if (version == '12.3(4)T')
security_hole(0);
else if (version == '12.3(2)T9')
security_hole(0);
else if (version == '12.3(2)T8')
security_hole(0);
else if (version == '12.3(2)T7')
security_hole(0);
else if (version == '12.3(2)T6')
security_hole(0);
else if (version == '12.3(2)T5')
security_hole(0);
else if (version == '12.3(2)T4')
security_hole(0);
else if (version == '12.3(2)T3')
security_hole(0);
else if (version == '12.3(2)T2')
security_hole(0);
else if (version == '12.3(2)T1')
security_hole(0);
else if (version == '12.3(2)T')
security_hole(0);
else if (version == '12.3(11)JX1')
security_hole(0);
else if (version == '12.3(11)JX')
security_hole(0);
else if (version == '12.3(7)JX9')
security_hole(0);
else if (version == '12.3(7)JX8')
security_hole(0);
else if (version == '12.3(7)JX7')
security_hole(0);
else if (version == '12.3(7)JX6')
security_hole(0);
else if (version == '12.3(7)JX5')
security_hole(0);
else if (version == '12.3(7)JX4')
security_hole(0);
else if (version == '12.3(7)JX3')
security_hole(0);
else if (version == '12.3(7)JX2')
security_hole(0);
else if (version == '12.3(7)JX11')
security_hole(0);
else if (version == '12.3(7)JX10')
security_hole(0);
else if (version == '12.3(7)JX1')
security_hole(0);
else if (version == '12.3(7)JX')
security_hole(0);
else if (version == '12.3(2)JL4')
security_hole(0);
else if (version == '12.3(2)JL3')
security_hole(0);
else if (version == '12.3(2)JL2')
security_hole(0);
else if (version == '12.3(2)JL1')
security_hole(0);
else if (version == '12.3(2)JL')
security_hole(0);
else if (version == '12.3(8)JK1')
security_hole(0);
else if (version == '12.3(2)JK3')
security_hole(0);
else if (version == '12.3(2)JK2')
security_hole(0);
else if (version == '12.3(2)JK1')
security_hole(0);
else if (version == '12.3(2)JK')
security_hole(0);
else if (version == '12.3(8)JEC2')
security_hole(0);
else if (version == '12.3(8)JEC1')
security_hole(0);
else if (version == '12.3(8)JEC')
security_hole(0);
else if (version == '12.3(8)JEB2')
security_hole(0);
else if (version == '12.3(8)JEB1')
security_hole(0);
else if (version == '12.3(8)JEB')
security_hole(0);
else if (version == '12.3(8)JEA3')
security_hole(0);
else if (version == '12.3(8)JEA2')
security_hole(0);
else if (version == '12.3(8)JEA1')
security_hole(0);
else if (version == '12.3(8)JEA')
security_hole(0);
else if (version == '12.3(11)JA4')
security_hole(0);
else if (version == '12.3(11)JA3')
security_hole(0);
else if (version == '12.3(11)JA2')
security_hole(0);
else if (version == '12.3(11)JA1')
security_hole(0);
else if (version == '12.3(11)JA')
security_hole(0);
else if (version == '12.3(8)JA2')
security_hole(0);
else if (version == '12.3(8)JA1')
security_hole(0);
else if (version == '12.3(8)JA')
security_hole(0);
else if (version == '12.3(7)JA5')
security_hole(0);
else if (version == '12.3(7)JA4')
security_hole(0);
else if (version == '12.3(7)JA3')
security_hole(0);
else if (version == '12.3(7)JA2')
security_hole(0);
else if (version == '12.3(7)JA1')
security_hole(0);
else if (version == '12.3(7)JA')
security_hole(0);
else if (version == '12.3(4)JA2')
security_hole(0);
else if (version == '12.3(4)JA1')
security_hole(0);
else if (version == '12.3(4)JA')
security_hole(0);
else if (version == '12.3(2)JA6')
security_hole(0);
else if (version == '12.3(2)JA5')
security_hole(0);
else if (version == '12.3(2)JA2')
security_hole(0);
else if (version == '12.3(2)JA1')
security_hole(0);
else if (version == '12.3(2)JA')
security_hole(0);
else if (version == '12.3(1a)BW')
security_hole(0);
else if (version == '12.3(23)BC5')
security_hole(0);
else if (version == '12.3(23)BC4')
security_hole(0);
else if (version == '12.3(23)BC3')
security_hole(0);
else if (version == '12.3(23)BC2')
security_hole(0);
else if (version == '12.3(23)BC1')
security_hole(0);
else if (version == '12.3(23)BC')
security_hole(0);
else if (version == '12.3(21a)BC8')
security_hole(0);
else if (version == '12.3(21a)BC7')
security_hole(0);
else if (version == '12.3(21a)BC6')
security_hole(0);
else if (version == '12.3(21a)BC5')
security_hole(0);
else if (version == '12.3(21a)BC4')
security_hole(0);
else if (version == '12.3(21a)BC3')
security_hole(0);
else if (version == '12.3(21a)BC2')
security_hole(0);
else if (version == '12.3(21a)BC1')
security_hole(0);
else if (version == '12.3(21)BC')
security_hole(0);
else if (version == '12.3(17b)BC9')
security_hole(0);
else if (version == '12.3(17b)BC8')
security_hole(0);
else if (version == '12.3(17b)BC7')
security_hole(0);
else if (version == '12.3(17b)BC6')
security_hole(0);
else if (version == '12.3(17b)BC5')
security_hole(0);
else if (version == '12.3(17b)BC4')
security_hole(0);
else if (version == '12.3(17b)BC3')
security_hole(0);
else if (version == '12.3(17a)BC2')
security_hole(0);
else if (version == '12.3(17a)BC1')
security_hole(0);
else if (version == '12.3(17a)BC')
security_hole(0);
else if (version == '12.3(13a)BC6')
security_hole(0);
else if (version == '12.3(13a)BC5')
security_hole(0);
else if (version == '12.3(13a)BC4')
security_hole(0);
else if (version == '12.3(13a)BC3')
security_hole(0);
else if (version == '12.3(13a)BC2')
security_hole(0);
else if (version == '12.3(13a)BC1')
security_hole(0);
else if (version == '12.3(13a)BC')
security_hole(0);
else if (version == '12.3(9a)BC9')
security_hole(0);
else if (version == '12.3(9a)BC8')
security_hole(0);
else if (version == '12.3(9a)BC7')
security_hole(0);
else if (version == '12.3(9a)BC6')
security_hole(0);
else if (version == '12.3(9a)BC5')
security_hole(0);
else if (version == '12.3(9a)BC4')
security_hole(0);
else if (version == '12.3(9a)BC3')
security_hole(0);
else if (version == '12.3(9a)BC2')
security_hole(0);
else if (version == '12.3(9a)BC1')
security_hole(0);
else if (version == '12.3(9a)BC')
security_hole(0);
else if (version == '12.3(5a)B5')
security_hole(0);
else if (version == '12.3(5a)B4')
security_hole(0);
else if (version == '12.3(5a)B3')
security_hole(0);
else if (version == '12.3(5a)B2')
security_hole(0);
else if (version == '12.3(5a)B1')
security_hole(0);
else if (version == '12.3(5a)B')
security_hole(0);
else if (version == '12.3(3)B1')
security_hole(0);
else if (version == '12.3(3)B')
security_hole(0);
else if (version == '12.3(1a)B')
security_hole(0);
else if (version == '12.3(26)')
security_hole(0);
else if (version == '12.3(25)')
security_hole(0);
else if (version == '12.3(24a)')
security_hole(0);
else if (version == '12.3(24)')
security_hole(0);
else if (version == '12.3(23)')
security_hole(0);
else if (version == '12.3(22a)')
security_hole(0);
else if (version == '12.3(22)')
security_hole(0);
else if (version == '12.3(21b)')
security_hole(0);
else if (version == '12.3(21)')
security_hole(0);
else if (version == '12.3(20a)')
security_hole(0);
else if (version == '12.3(20)')
security_hole(0);
else if (version == '12.3(19a)')
security_hole(0);
else if (version == '12.3(19)')
security_hole(0);
else if (version == '12.3(18a)')
security_hole(0);
else if (version == '12.3(18)')
security_hole(0);
else if (version == '12.3(17c)')
security_hole(0);
else if (version == '12.3(17b)')
security_hole(0);
else if (version == '12.3(17a)')
security_hole(0);
else if (version == '12.3(17)')
security_hole(0);
else if (version == '12.3(16a)')
security_hole(0);
else if (version == '12.3(16)')
security_hole(0);
else if (version == '12.3(15b)')
security_hole(0);
else if (version == '12.3(15a)')
security_hole(0);
else if (version == '12.3(15)')
security_hole(0);
else if (version == '12.3(13b)')
security_hole(0);
else if (version == '12.3(13a)')
security_hole(0);
else if (version == '12.3(13)')
security_hole(0);
else if (version == '12.3(12e)')
security_hole(0);
else if (version == '12.3(12d)')
security_hole(0);
else if (version == '12.3(12c)')
security_hole(0);
else if (version == '12.3(12b)')
security_hole(0);
else if (version == '12.3(12a)')
security_hole(0);
else if (version == '12.3(12)')
security_hole(0);
else if (version == '12.3(10f)')
security_hole(0);
else if (version == '12.3(10e)')
security_hole(0);
else if (version == '12.3(10d)')
security_hole(0);
else if (version == '12.3(10c)')
security_hole(0);
else if (version == '12.3(10b)')
security_hole(0);
else if (version == '12.3(10a)')
security_hole(0);
else if (version == '12.3(10)')
security_hole(0);
else if (version == '12.3(9e)')
security_hole(0);
else if (version == '12.3(9d)')
security_hole(0);
else if (version == '12.3(9c)')
security_hole(0);
else if (version == '12.3(9b)')
security_hole(0);
else if (version == '12.3(9a)')
security_hole(0);
else if (version == '12.3(9)')
security_hole(0);
else if (version == '12.3(6f)')
security_hole(0);
else if (version == '12.3(6e)')
security_hole(0);
else if (version == '12.3(6c)')
security_hole(0);
else if (version == '12.3(6b)')
security_hole(0);
else if (version == '12.3(6a)')
security_hole(0);
else if (version == '12.3(6)')
security_hole(0);
else if (version == '12.3(5f)')
security_hole(0);
else if (version == '12.3(5e)')
security_hole(0);
else if (version == '12.3(5d)')
security_hole(0);
else if (version == '12.3(5c)')
security_hole(0);
else if (version == '12.3(5b)')
security_hole(0);
else if (version == '12.3(5a)')
security_hole(0);
else if (version == '12.3(5)')
security_hole(0);
else if (version == '12.3(3i)')
security_hole(0);
else if (version == '12.3(3h)')
security_hole(0);
else if (version == '12.3(3g)')
security_hole(0);
else if (version == '12.3(3f)')
security_hole(0);
else if (version == '12.3(3e)')
security_hole(0);
else if (version == '12.3(3c)')
security_hole(0);
else if (version == '12.3(3b)')
security_hole(0);
else if (version == '12.3(3a)')
security_hole(0);
else if (version == '12.3(3)')
security_hole(0);
else if (version == '12.3(1a)')
security_hole(0);
else if (version == '12.3(1)')
security_hole(0);
else if (version == '12.2(18)ZYA')
security_hole(0);
else if (version == '12.2(18)ZY2')
security_hole(0);
else if (version == '12.2(18)ZY1')
security_hole(0);
else if (version == '12.2(18)ZY')
security_hole(0);
else if (version == '12.2(28)ZX')
security_hole(0);
else if (version == '12.2(18)ZU2')
security_hole(0);
else if (version == '12.2(18)ZU1')
security_hole(0);
else if (version == '12.2(18)ZU')
security_hole(0);
else if (version == '12.2(13)ZP4')
security_hole(0);
else if (version == '12.2(13)ZP3')
security_hole(0);
else if (version == '12.2(13)ZP2')
security_hole(0);
else if (version == '12.2(13)ZP1')
security_hole(0);
else if (version == '12.2(13)ZP')
security_hole(0);
else if (version == '12.2(15)ZL1')
security_hole(0);
else if (version == '12.2(15)ZL')
security_hole(0);
else if (version == '12.2(15)ZJ5')
security_hole(0);
else if (version == '12.2(15)ZJ3')
security_hole(0);
else if (version == '12.2(15)ZJ2')
security_hole(0);
else if (version == '12.2(15)ZJ1')
security_hole(0);
else if (version == '12.2(15)ZJ')
security_hole(0);
else if (version == '12.2(13)ZH9')
security_hole(0);
else if (version == '12.2(13)ZH8')
security_hole(0);
else if (version == '12.2(13)ZH7')
security_hole(0);
else if (version == '12.2(13)ZH6')
security_hole(0);
else if (version == '12.2(13)ZH5')
security_hole(0);
else if (version == '12.2(13)ZH4')
security_hole(0);
else if (version == '12.2(13)ZH3')
security_hole(0);
else if (version == '12.2(13)ZH2')
security_hole(0);
else if (version == '12.2(13)ZH10')
security_hole(0);
else if (version == '12.2(13)ZH1')
security_hole(0);
else if (version == '12.2(13)ZH')
security_hole(0);
else if (version == '12.2(13)ZG')
security_hole(0);
else if (version == '12.2(13)ZF2')
security_hole(0);
else if (version == '12.2(13)ZF1')
security_hole(0);
else if (version == '12.2(13)ZF')
security_hole(0);
else if (version == '12.2(13)ZE')
security_hole(0);
else if (version == '12.2(13)ZD4')
security_hole(0);
else if (version == '12.2(13)ZD3')
security_hole(0);
else if (version == '12.2(13)ZD2')
security_hole(0);
else if (version == '12.2(13)ZD1')
security_hole(0);
else if (version == '12.2(13)ZD')
security_hole(0);
else if (version == '12.2(13)ZC')
security_hole(0);
else if (version == '12.2(11)ZC')
security_hole(0);
else if (version == '12.2(8)ZB8')
security_hole(0);
else if (version == '12.2(8)ZB7')
security_hole(0);
else if (version == '12.2(8)ZB6')
security_hole(0);
else if (version == '12.2(8)ZB5')
security_hole(0);
else if (version == '12.2(8)ZB4a')
security_hole(0);
else if (version == '12.2(8)ZB4')
security_hole(0);
else if (version == '12.2(8)ZB3')
security_hole(0);
else if (version == '12.2(8)ZB2')
security_hole(0);
else if (version == '12.2(8)ZB1')
security_hole(0);
else if (version == '12.2(8)ZB')
security_hole(0);
else if (version == '12.2(14)ZA7')
security_hole(0);
else if (version == '12.2(14)ZA6')
security_hole(0);
else if (version == '12.2(14)ZA5')
security_hole(0);
else if (version == '12.2(14)ZA4')
security_hole(0);
else if (version == '12.2(14)ZA3')
security_hole(0);
else if (version == '12.2(14)ZA2')
security_hole(0);
else if (version == '12.2(14)ZA1')
security_hole(0);
else if (version == '12.2(14)ZA')
security_hole(0);
else if (version == '12.2(9)ZA')
security_hole(0);
else if (version == '12.2(11)YZ2')
security_hole(0);
else if (version == '12.2(11)YZ1')
security_hole(0);
else if (version == '12.2(11)YZ')
security_hole(0);
else if (version == '12.2(8)YY4')
security_hole(0);
else if (version == '12.2(8)YY3')
security_hole(0);
else if (version == '12.2(8)YY2')
security_hole(0);
else if (version == '12.2(8)YY1')
security_hole(0);
else if (version == '12.2(8)YY')
security_hole(0);
else if (version == '12.2(11)YX1')
security_hole(0);
else if (version == '12.2(11)YX')
security_hole(0);
else if (version == '12.2(8)YW3')
security_hole(0);
else if (version == '12.2(8)YW2')
security_hole(0);
else if (version == '12.2(8)YW1')
security_hole(0);
else if (version == '12.2(8)YW')
security_hole(0);
else if (version == '12.2(11)YV1')
security_hole(0);
else if (version == '12.2(11)YV')
security_hole(0);
else if (version == '12.2(11)YU')
security_hole(0);
else if (version == '12.2(11)YT2')
security_hole(0);
else if (version == '12.2(11)YT1')
security_hole(0);
else if (version == '12.2(11)YT')
security_hole(0);
else if (version == '12.2(11)YR')
security_hole(0);
else if (version == '12.2(11)YQ')
security_hole(0);
else if (version == '12.2(11)YP3')
security_hole(0);
else if (version == '12.2(8)YN1')
security_hole(0);
else if (version == '12.2(8)YN')
security_hole(0);
else if (version == '12.2(8)YM')
security_hole(0);
else if (version == '12.2(8)YL')
security_hole(0);
else if (version == '12.2(2)YK1')
security_hole(0);
else if (version == '12.2(2)YK')
security_hole(0);
else if (version == '12.2(8)YJ1')
security_hole(0);
else if (version == '12.2(8)YJ')
security_hole(0);
else if (version == '12.2(4)YH')
security_hole(0);
else if (version == '12.2(4)YG')
security_hole(0);
else if (version == '12.2(4)YF')
security_hole(0);
else if (version == '12.2(9)YE')
security_hole(0);
else if (version == '12.2(8)YD3')
security_hole(0);
else if (version == '12.2(8)YD2')
security_hole(0);
else if (version == '12.2(8)YD1')
security_hole(0);
else if (version == '12.2(8)YD')
security_hole(0);
else if (version == '12.2(2)YC4')
security_hole(0);
else if (version == '12.2(2)YC3')
security_hole(0);
else if (version == '12.2(2)YC2')
security_hole(0);
else if (version == '12.2(2)YC1')
security_hole(0);
else if (version == '12.2(2)YC')
security_hole(0);
else if (version == '12.2(4)YB')
security_hole(0);
else if (version == '12.2(4)YA9')
security_hole(0);
else if (version == '12.2(4)YA8')
security_hole(0);
else if (version == '12.2(4)YA7')
security_hole(0);
else if (version == '12.2(4)YA6')
security_hole(0);
else if (version == '12.2(4)YA5')
security_hole(0);
else if (version == '12.2(4)YA4')
security_hole(0);
else if (version == '12.2(4)YA3')
security_hole(0);
else if (version == '12.2(4)YA2')
security_hole(0);
else if (version == '12.2(4)YA12')
security_hole(0);
else if (version == '12.2(4)YA11')
security_hole(0);
else if (version == '12.2(4)YA10')
security_hole(0);
else if (version == '12.2(4)YA1')
security_hole(0);
else if (version == '12.2(4)YA')
security_hole(0);
else if (version == '12.2(4)XW')
security_hole(0);
else if (version == '12.2(4)XV5')
security_hole(0);
else if (version == '12.2(4)XV4a')
security_hole(0);
else if (version == '12.2(4)XV4')
security_hole(0);
else if (version == '12.2(4)XV3')
security_hole(0);
else if (version == '12.2(4)XV2')
security_hole(0);
else if (version == '12.2(4)XV1')
security_hole(0);
else if (version == '12.2(4)XV')
security_hole(0);
else if (version == '12.2(2)XU')
security_hole(0);
else if (version == '12.2(2)XT3')
security_hole(0);
else if (version == '12.2(2)XT2')
security_hole(0);
else if (version == '12.2(2)XT')
security_hole(0);
else if (version == '12.2(1)XS2')
security_hole(0);
else if (version == '12.2(1)XS1a')
security_hole(0);
else if (version == '12.2(1)XS1')
security_hole(0);
else if (version == '12.2(1)XS')
security_hole(0);
else if (version == '12.2(15)XR2')
security_hole(0);
else if (version == '12.2(15)XR1')
security_hole(0);
else if (version == '12.2(15)XR')
security_hole(0);
else if (version == '12.2(4)XR')
security_hole(0);
else if (version == '12.2(2)XR')
security_hole(0);
else if (version == '12.2(2)XQ1')
security_hole(0);
else if (version == '12.2(2)XQ')
security_hole(0);
else if (version == '12.2(40)XO')
security_hole(0);
else if (version == '12.2(33)XN1')
security_hole(0);
else if (version == '12.2(2)XN')
security_hole(0);
else if (version == '12.2(4)XM4')
security_hole(0);
else if (version == '12.2(4)XM3')
security_hole(0);
else if (version == '12.2(4)XM2')
security_hole(0);
else if (version == '12.2(4)XM1')
security_hole(0);
else if (version == '12.2(4)XM')
security_hole(0);
else if (version == '12.2(4)XL6')
security_hole(0);
else if (version == '12.2(4)XL5')
security_hole(0);
else if (version == '12.2(4)XL4')
security_hole(0);
else if (version == '12.2(4)XL3')
security_hole(0);
else if (version == '12.2(4)XL2')
security_hole(0);
else if (version == '12.2(4)XL1')
security_hole(0);
else if (version == '12.2(4)XL')
security_hole(0);
else if (version == '12.2(2)XK3')
security_hole(0);
else if (version == '12.2(2)XK2')
security_hole(0);
else if (version == '12.2(2)XK1')
security_hole(0);
else if (version == '12.2(2)XK')
security_hole(0);
else if (version == '12.2(2)XJ')
security_hole(0);
else if (version == '12.2(2)XI2')
security_hole(0);
else if (version == '12.2(2)XI1')
security_hole(0);
else if (version == '12.2(2)XI')
security_hole(0);
else if (version == '12.2(2)XH2')
security_hole(0);
else if (version == '12.2(2)XH1')
security_hole(0);
else if (version == '12.2(2)XH')
security_hole(0);
else if (version == '12.2(2)XG1')
security_hole(0);
else if (version == '12.2(2)XG')
security_hole(0);
else if (version == '12.2(4)XF1')
security_hole(0);
else if (version == '12.2(4)XF')
security_hole(0);
else if (version == '12.2(2)XF2')
security_hole(0);
else if (version == '12.2(2)XF1')
security_hole(0);
else if (version == '12.2(2)XF')
security_hole(0);
else if (version == '12.2(1)XF1')
security_hole(0);
else if (version == '12.2(1)XF')
security_hole(0);
else if (version == '12.2(1)XE2')
security_hole(0);
else if (version == '12.2(1)XE1')
security_hole(0);
else if (version == '12.2(1)XE')
security_hole(0);
else if (version == '12.2(1)XD4')
security_hole(0);
else if (version == '12.2(1)XD3')
security_hole(0);
else if (version == '12.2(1)XD2')
security_hole(0);
else if (version == '12.2(1)XD1')
security_hole(0);
else if (version == '12.2(1)XD')
security_hole(0);
else if (version == '12.2(2)XC2')
security_hole(0);
else if (version == '12.2(2)XC1')
security_hole(0);
else if (version == '12.2(2)XC')
security_hole(0);
else if (version == '12.2(1a)XC3')
security_hole(0);
else if (version == '12.2(1a)XC2')
security_hole(0);
else if (version == '12.2(1a)XC1')
security_hole(0);
else if (version == '12.2(1a)XC')
security_hole(0);
else if (version == '12.2(2)XB8')
security_hole(0);
else if (version == '12.2(2)XB7')
security_hole(0);
else if (version == '12.2(2)XB6')
security_hole(0);
else if (version == '12.2(2)XB5')
security_hole(0);
else if (version == '12.2(2)XB3')
security_hole(0);
else if (version == '12.2(2)XB2')
security_hole(0);
else if (version == '12.2(2)XB15')
security_hole(0);
else if (version == '12.2(2)XB14')
security_hole(0);
else if (version == '12.2(2)XB12')
security_hole(0);
else if (version == '12.2(2)XB11')
security_hole(0);
else if (version == '12.2(2)XB10')
security_hole(0);
else if (version == '12.2(2)XB1')
security_hole(0);
else if (version == '12.2(2)XA5')
security_hole(0);
else if (version == '12.2(2)XA4')
security_hole(0);
else if (version == '12.2(2)XA3')
security_hole(0);
else if (version == '12.2(2)XA2')
security_hole(0);
else if (version == '12.2(2)XA1')
security_hole(0);
else if (version == '12.2(2)XA')
security_hole(0);
else if (version == '12.2(8)TPC10c')
security_hole(0);
else if (version == '12.2(8)TPC10b')
security_hole(0);
else if (version == '12.2(8)TPC10a')
security_hole(0);
else if (version == '12.2(15)T9')
security_hole(0);
else if (version == '12.2(15)T8')
security_hole(0);
else if (version == '12.2(15)T7')
security_hole(0);
else if (version == '12.2(15)T5')
security_hole(0);
else if (version == '12.2(15)T4e')
security_hole(0);
else if (version == '12.2(15)T4')
security_hole(0);
else if (version == '12.2(15)T2')
security_hole(0);
else if (version == '12.2(15)T16')
security_hole(0);
else if (version == '12.2(15)T15')
security_hole(0);
else if (version == '12.2(15)T14')
security_hole(0);
else if (version == '12.2(15)T13')
security_hole(0);
else if (version == '12.2(15)T12')
security_hole(0);
else if (version == '12.2(15)T11')
security_hole(0);
else if (version == '12.2(15)T10')
security_hole(0);
else if (version == '12.2(15)T1')
security_hole(0);
else if (version == '12.2(15)T')
security_hole(0);
else if (version == '12.2(13)T9')
security_hole(0);
else if (version == '12.2(13)T8')
security_hole(0);
else if (version == '12.2(13)T5')
security_hole(0);
else if (version == '12.2(13)T4')
security_hole(0);
else if (version == '12.2(13)T3')
security_hole(0);
else if (version == '12.2(13)T2')
security_hole(0);
else if (version == '12.2(13)T16')
security_hole(0);
else if (version == '12.2(13)T14')
security_hole(0);
else if (version == '12.2(13)T13')
security_hole(0);
else if (version == '12.2(13)T12')
security_hole(0);
else if (version == '12.2(13)T11')
security_hole(0);
else if (version == '12.2(13)T10')
security_hole(0);
else if (version == '12.2(13)T1a')
security_hole(0);
else if (version == '12.2(13)T1')
security_hole(0);
else if (version == '12.2(13)T')
security_hole(0);
else if (version == '12.2(11)T9')
security_hole(0);
else if (version == '12.2(11)T8')
security_hole(0);
else if (version == '12.2(11)T6')
security_hole(0);
else if (version == '12.2(11)T5')
security_hole(0);
else if (version == '12.2(11)T4')
security_hole(0);
else if (version == '12.2(11)T3')
security_hole(0);
else if (version == '12.2(11)T2')
security_hole(0);
else if (version == '12.2(11)T11')
security_hole(0);
else if (version == '12.2(11)T10')
security_hole(0);
else if (version == '12.2(11)T1')
security_hole(0);
else if (version == '12.2(11)T')
security_hole(0);
else if (version == '12.2(8)T8')
security_hole(0);
else if (version == '12.2(8)T7')
security_hole(0);
else if (version == '12.2(8)T5')
security_hole(0);
else if (version == '12.2(8)T4')
security_hole(0);
else if (version == '12.2(8)T3')
security_hole(0);
else if (version == '12.2(8)T2')
security_hole(0);
else if (version == '12.2(8)T10')
security_hole(0);
else if (version == '12.2(8)T1')
security_hole(0);
else if (version == '12.2(8)T')
security_hole(0);
else if (version == '12.2(4)T7')
security_hole(0);
else if (version == '12.2(4)T6')
security_hole(0);
else if (version == '12.2(4)T5')
security_hole(0);
else if (version == '12.2(4)T3')
security_hole(0);
else if (version == '12.2(4)T2')
security_hole(0);
else if (version == '12.2(4)T1')
security_hole(0);
else if (version == '12.2(4)T')
security_hole(0);
else if (version == '12.2(2)T4')
security_hole(0);
else if (version == '12.2(2)T3')
security_hole(0);
else if (version == '12.2(2)T2')
security_hole(0);
else if (version == '12.2(2)T1')
security_hole(0);
else if (version == '12.2(2)T')
security_hole(0);
else if (version == '12.2(14)SZ6')
security_hole(0);
else if (version == '12.2(14)SZ5')
security_hole(0);
else if (version == '12.2(14)SZ4')
security_hole(0);
else if (version == '12.2(14)SZ3')
security_hole(0);
else if (version == '12.2(14)SZ2')
security_hole(0);
else if (version == '12.2(14)SZ1')
security_hole(0);
else if (version == '12.2(14)SZ')
security_hole(0);
else if (version == '12.2(14)SY5')
security_hole(0);
else if (version == '12.2(14)SY4')
security_hole(0);
else if (version == '12.2(14)SY3')
security_hole(0);
else if (version == '12.2(14)SY2')
security_hole(0);
else if (version == '12.2(14)SY1')
security_hole(0);
else if (version == '12.2(14)SY')
security_hole(0);
else if (version == '12.2(33)SXI')
security_hole(0);
else if (version == '12.2(33)SXH4')
security_hole(0);
else if (version == '12.2(33)SXH3a')
security_hole(0);
else if (version == '12.2(33)SXH3')
security_hole(0);
else if (version == '12.2(33)SXH2a')
security_hole(0);
else if (version == '12.2(33)SXH2')
security_hole(0);
else if (version == '12.2(33)SXH1')
security_hole(0);
else if (version == '12.2(33)SXH')
security_hole(0);
else if (version == '12.2(18)SXF9')
security_hole(0);
else if (version == '12.2(18)SXF8')
security_hole(0);
else if (version == '12.2(18)SXF7')
security_hole(0);
else if (version == '12.2(18)SXF6')
security_hole(0);
else if (version == '12.2(18)SXF5')
security_hole(0);
else if (version == '12.2(18)SXF4')
security_hole(0);
else if (version == '12.2(18)SXF3')
security_hole(0);
else if (version == '12.2(18)SXF2')
security_hole(0);
else if (version == '12.2(18)SXF15a')
security_hole(0);
else if (version == '12.2(18)SXF15')
security_hole(0);
else if (version == '12.2(18)SXF14')
security_hole(0);
else if (version == '12.2(18)SXF13')
security_hole(0);
else if (version == '12.2(18)SXF12a')
security_hole(0);
else if (version == '12.2(18)SXF12')
security_hole(0);
else if (version == '12.2(18)SXF11')
security_hole(0);
else if (version == '12.2(18)SXF10a')
security_hole(0);
else if (version == '12.2(18)SXF10')
security_hole(0);
else if (version == '12.2(18)SXF1')
security_hole(0);
else if (version == '12.2(18)SXF')
security_hole(0);
else if (version == '12.2(18)SXE6b')
security_hole(0);
else if (version == '12.2(18)SXE6a')
security_hole(0);
else if (version == '12.2(18)SXE6')
security_hole(0);
else if (version == '12.2(18)SXE5')
security_hole(0);
else if (version == '12.2(18)SXE4')
security_hole(0);
else if (version == '12.2(18)SXE3')
security_hole(0);
else if (version == '12.2(18)SXE2')
security_hole(0);
else if (version == '12.2(18)SXE1')
security_hole(0);
else if (version == '12.2(18)SXE')
security_hole(0);
else if (version == '12.2(18)SXD7b')
security_hole(0);
else if (version == '12.2(18)SXD7a')
security_hole(0);
else if (version == '12.2(18)SXD7')
security_hole(0);
else if (version == '12.2(18)SXD6')
security_hole(0);
else if (version == '12.2(18)SXD5')
security_hole(0);
else if (version == '12.2(18)SXD4')
security_hole(0);
else if (version == '12.2(18)SXD3')
security_hole(0);
else if (version == '12.2(18)SXD2')
security_hole(0);
else if (version == '12.2(18)SXD1')
security_hole(0);
else if (version == '12.2(18)SXD')
security_hole(0);
else if (version == '12.2(17d)SXB9')
security_hole(0);
else if (version == '12.2(17d)SXB8')
security_hole(0);
else if (version == '12.2(17d)SXB7')
security_hole(0);
else if (version == '12.2(17d)SXB6')
security_hole(0);
else if (version == '12.2(17d)SXB5')
security_hole(0);
else if (version == '12.2(17d)SXB4')
security_hole(0);
else if (version == '12.2(17d)SXB3')
security_hole(0);
else if (version == '12.2(17d)SXB2')
security_hole(0);
else if (version == '12.2(17d)SXB11a')
security_hole(0);
else if (version == '12.2(17d)SXB11')
security_hole(0);
else if (version == '12.2(17d)SXB10')
security_hole(0);
else if (version == '12.2(17d)SXB1')
security_hole(0);
else if (version == '12.2(17d)SXB')
security_hole(0);
else if (version == '12.2(17b)SXA2')
security_hole(0);
else if (version == '12.2(17b)SXA')
security_hole(0);
else if (version == '12.2(17a)SX4')
security_hole(0);
else if (version == '12.2(17a)SX3')
security_hole(0);
else if (version == '12.2(17a)SX2')
security_hole(0);
else if (version == '12.2(17a)SX1')
security_hole(0);
else if (version == '12.2(17a)SX')
security_hole(0);
else if (version == '12.2(14)SX2')
security_hole(0);
else if (version == '12.2(14)SX1')
security_hole(0);
else if (version == '12.2(14)SX')
security_hole(0);
else if (version == '12.2(25)SW9')
security_hole(0);
else if (version == '12.2(25)SW8')
security_hole(0);
else if (version == '12.2(25)SW7')
security_hole(0);
else if (version == '12.2(25)SW6')
security_hole(0);
else if (version == '12.2(25)SW5')
security_hole(0);
else if (version == '12.2(25)SW4a')
security_hole(0);
else if (version == '12.2(25)SW4')
security_hole(0);
else if (version == '12.2(25)SW3a')
security_hole(0);
else if (version == '12.2(25)SW3')
security_hole(0);
else if (version == '12.2(25)SW2')
security_hole(0);
else if (version == '12.2(25)SW12')
security_hole(0);
else if (version == '12.2(25)SW11')
security_hole(0);
else if (version == '12.2(25)SW10')
security_hole(0);
else if (version == '12.2(25)SW1')
security_hole(0);
else if (version == '12.2(23)SW1')
security_hole(0);
else if (version == '12.2(23)SW')
security_hole(0);
else if (version == '12.2(21)SW1')
security_hole(0);
else if (version == '12.2(21)SW')
security_hole(0);
else if (version == '12.2(20)SW')
security_hole(0);
else if (version == '12.2(19)SW')
security_hole(0);
else if (version == '12.2(18)SW')
security_hole(0);
else if (version == '12.2(29)SVE0')
security_hole(0);
else if (version == '12.2(29)SVD1')
security_hole(0);
else if (version == '12.2(29)SVD0')
security_hole(0);
else if (version == '12.2(29)SVD')
security_hole(0);
else if (version == '12.2(29)SVC')
security_hole(0);
else if (version == '12.2(29)SVA2')
security_hole(0);
else if (version == '12.2(29b)SV1')
security_hole(0);
else if (version == '12.2(29b)SV')
security_hole(0);
else if (version == '12.2(29a)SV1')
security_hole(0);
else if (version == '12.2(29a)SV')
security_hole(0);
else if (version == '12.2(29)SV3')
security_hole(0);
else if (version == '12.2(29)SV2')
security_hole(0);
else if (version == '12.2(29)SV1')
security_hole(0);
else if (version == '12.2(29)SV')
security_hole(0);
else if (version == '12.2(28)SV2')
security_hole(0);
else if (version == '12.2(28)SV1')
security_hole(0);
else if (version == '12.2(28)SV')
security_hole(0);
else if (version == '12.2(27)SV5')
security_hole(0);
else if (version == '12.2(27)SV4')
security_hole(0);
else if (version == '12.2(27)SV3')
security_hole(0);
else if (version == '12.2(27)SV2')
security_hole(0);
else if (version == '12.2(27)SV1')
security_hole(0);
else if (version == '12.2(27)SV')
security_hole(0);
else if (version == '12.2(26)SV1')
security_hole(0);
else if (version == '12.2(26)SV')
security_hole(0);
else if (version == '12.2(25)SV3')
security_hole(0);
else if (version == '12.2(25)SV2')
security_hole(0);
else if (version == '12.2(25)SV')
security_hole(0);
else if (version == '12.2(24)SV1')
security_hole(0);
else if (version == '12.2(24)SV')
security_hole(0);
else if (version == '12.2(23)SV1')
security_hole(0);
else if (version == '12.2(23)SV')
security_hole(0);
else if (version == '12.2(22)SV1')
security_hole(0);
else if (version == '12.2(22)SV')
security_hole(0);
else if (version == '12.2(18)SV3')
security_hole(0);
else if (version == '12.2(18)SV2')
security_hole(0);
else if (version == '12.2(18)SV1')
security_hole(0);
else if (version == '12.2(18)SV')
security_hole(0);
else if (version == '12.2(14)SU2')
security_hole(0);
else if (version == '12.2(14)SU1')
security_hole(0);
else if (version == '12.2(14)SU')
security_hole(0);
else if (version == '12.2(33)STE0')
security_hole(0);
else if (version == '12.2(33)SRD')
security_hole(0);
else if (version == '12.2(33)SRC2')
security_hole(0);
else if (version == '12.2(33)SRC1')
security_hole(0);
else if (version == '12.2(33)SRC')
security_hole(0);
else if (version == '12.2(33)SRB5')
security_hole(0);
else if (version == '12.2(33)SRB4')
security_hole(0);
else if (version == '12.2(33)SRB3')
security_hole(0);
else if (version == '12.2(33)SRB2')
security_hole(0);
else if (version == '12.2(33)SRB1')
security_hole(0);
else if (version == '12.2(33)SRB')
security_hole(0);
else if (version == '12.2(33)SRA7')
security_hole(0);
else if (version == '12.2(33)SRA6')
security_hole(0);
else if (version == '12.2(33)SRA5')
security_hole(0);
else if (version == '12.2(33)SRA4')
security_hole(0);
else if (version == '12.2(33)SRA3')
security_hole(0);
else if (version == '12.2(33)SRA2')
security_hole(0);
else if (version == '12.2(33)SRA1')
security_hole(0);
else if (version == '12.2(33)SRA')
security_hole(0);
else if (version == '12.2(44)SQ')
security_hole(0);
else if (version == '12.2(18)SO7')
security_hole(0);
else if (version == '12.2(18)SO6')
security_hole(0);
else if (version == '12.2(18)SO5')
security_hole(0);
else if (version == '12.2(18)SO4')
security_hole(0);
else if (version == '12.2(18)SO3')
security_hole(0);
else if (version == '12.2(18)SO2')
security_hole(0);
else if (version == '12.2(18)SO1')
security_hole(0);
else if (version == '12.2(29)SM4')
security_hole(0);
else if (version == '12.2(29)SM3')
security_hole(0);
else if (version == '12.2(29)SM2')
security_hole(0);
else if (version == '12.2(29)SM1')
security_hole(0);
else if (version == '12.2(29)SM')
security_hole(0);
else if (version == '12.2(31)SGA8')
security_hole(0);
else if (version == '12.2(31)SGA7')
security_hole(0);
else if (version == '12.2(31)SGA6')
security_hole(0);
else if (version == '12.2(31)SGA5')
security_hole(0);
else if (version == '12.2(31)SGA4')
security_hole(0);
else if (version == '12.2(31)SGA3')
security_hole(0);
else if (version == '12.2(31)SGA2')
security_hole(0);
else if (version == '12.2(31)SGA1')
security_hole(0);
else if (version == '12.2(31)SGA')
security_hole(0);
else if (version == '12.2(46)SG1')
security_hole(0);
else if (version == '12.2(46)SG')
security_hole(0);
else if (version == '12.2(44)SG1')
security_hole(0);
else if (version == '12.2(44)SG')
security_hole(0);
else if (version == '12.2(40)SG')
security_hole(0);
else if (version == '12.2(37)SG1')
security_hole(0);
else if (version == '12.2(37)SG')
security_hole(0);
else if (version == '12.2(31)SG3')
security_hole(0);
else if (version == '12.2(31)SG2')
security_hole(0);
else if (version == '12.2(31)SG1')
security_hole(0);
else if (version == '12.2(31)SG')
security_hole(0);
else if (version == '12.2(25)SG4')
security_hole(0);
else if (version == '12.2(25)SG3')
security_hole(0);
else if (version == '12.2(25)SG2')
security_hole(0);
else if (version == '12.2(25)SG1')
security_hole(0);
else if (version == '12.2(25)SG')
security_hole(0);
else if (version == '12.2(25)SEG6')
security_hole(0);
else if (version == '12.2(25)SEG5')
security_hole(0);
else if (version == '12.2(25)SEG4')
security_hole(0);
else if (version == '12.2(25)SEG3')
security_hole(0);
else if (version == '12.2(25)SEG2')
security_hole(0);
else if (version == '12.2(25)SEG1')
security_hole(0);
else if (version == '12.2(25)SEG')
security_hole(0);
else if (version == '12.2(25)SEF3')
security_hole(0);
else if (version == '12.2(25)SEF2')
security_hole(0);
else if (version == '12.2(25)SEF1')
security_hole(0);
else if (version == '12.2(25)SEE4')
security_hole(0);
else if (version == '12.2(25)SEE3')
security_hole(0);
else if (version == '12.2(25)SEE2')
security_hole(0);
else if (version == '12.2(25)SEE1')
security_hole(0);
else if (version == '12.2(25)SEE')
security_hole(0);
else if (version == '12.2(25)SED1')
security_hole(0);
else if (version == '12.2(25)SED')
security_hole(0);
else if (version == '12.2(25)SEC2')
security_hole(0);
else if (version == '12.2(25)SEC1')
security_hole(0);
else if (version == '12.2(25)SEC')
security_hole(0);
else if (version == '12.2(25)SEB4')
security_hole(0);
else if (version == '12.2(25)SEB3')
security_hole(0);
else if (version == '12.2(25)SEB2')
security_hole(0);
else if (version == '12.2(25)SEB1')
security_hole(0);
else if (version == '12.2(25)SEB')
security_hole(0);
else if (version == '12.2(25)SEA')
security_hole(0);
else if (version == '12.2(46)SE1')
security_hole(0);
else if (version == '12.2(46)SE')
security_hole(0);
else if (version == '12.2(44)SE4')
security_hole(0);
else if (version == '12.2(44)SE3')
security_hole(0);
else if (version == '12.2(44)SE2')
security_hole(0);
else if (version == '12.2(44)SE1')
security_hole(0);
else if (version == '12.2(44)SE')
security_hole(0);
else if (version == '12.2(40)SE2')
security_hole(0);
else if (version == '12.2(40)SE1')
security_hole(0);
else if (version == '12.2(40)SE')
security_hole(0);
else if (version == '12.2(37)SE1')
security_hole(0);
else if (version == '12.2(37)SE')
security_hole(0);
else if (version == '12.2(35)SE5')
security_hole(0);
else if (version == '12.2(35)SE4')
security_hole(0);
else if (version == '12.2(35)SE3')
security_hole(0);
else if (version == '12.2(35)SE2')
security_hole(0);
else if (version == '12.2(35)SE1')
security_hole(0);
else if (version == '12.2(35)SE')
security_hole(0);
else if (version == '12.2(25)SE3')
security_hole(0);
else if (version == '12.2(25)SE2')
security_hole(0);
else if (version == '12.2(25)SE')
security_hole(0);
else if (version == '12.2(20)SE4')
security_hole(0);
else if (version == '12.2(20)SE3')
security_hole(0);
else if (version == '12.2(20)SE2')
security_hole(0);
else if (version == '12.2(20)SE1')
security_hole(0);
else if (version == '12.2(20)SE')
security_hole(0);
else if (version == '12.2(18)SE1')
security_hole(0);
else if (version == '12.2(18)SE')
security_hole(0);
else if (version == '12.2(33)SCB')
security_hole(0);
else if (version == '12.2(33)SCA2')
security_hole(0);
else if (version == '12.2(33)SCA1')
security_hole(0);
else if (version == '12.2(33)SCA')
security_hole(0);
else if (version == '12.2(27)SBC5')
security_hole(0);
else if (version == '12.2(27)SBC4')
security_hole(0);
else if (version == '12.2(27)SBC3')
security_hole(0);
else if (version == '12.2(27)SBC2')
security_hole(0);
else if (version == '12.2(27)SBC1')
security_hole(0);
else if (version == '12.2(27)SBC')
security_hole(0);
else if (version == '12.2(27)SBB4e')
security_hole(0);
else if (version == '12.2(33)SB2')
security_hole(0);
else if (version == '12.2(33)SB1')
security_hole(0);
else if (version == '12.2(33)SB')
security_hole(0);
else if (version == '12.2(31)SB9')
security_hole(0);
else if (version == '12.2(31)SB8')
security_hole(0);
else if (version == '12.2(31)SB7')
security_hole(0);
else if (version == '12.2(31)SB6')
security_hole(0);
else if (version == '12.2(31)SB5')
security_hole(0);
else if (version == '12.2(31)SB3x')
security_hole(0);
else if (version == '12.2(31)SB3')
security_hole(0);
else if (version == '12.2(31)SB2')
security_hole(0);
else if (version == '12.2(31)SB13')
security_hole(0);
else if (version == '12.2(31)SB12')
security_hole(0);
else if (version == '12.2(31)SB11')
security_hole(0);
else if (version == '12.2(31)SB10')
security_hole(0);
else if (version == '12.2(28)SB9')
security_hole(0);
else if (version == '12.2(28)SB8')
security_hole(0);
else if (version == '12.2(28)SB7')
security_hole(0);
else if (version == '12.2(28)SB6')
security_hole(0);
else if (version == '12.2(28)SB5c')
security_hole(0);
else if (version == '12.2(28)SB5')
security_hole(0);
else if (version == '12.2(28)SB4d')
security_hole(0);
else if (version == '12.2(28)SB4')
security_hole(0);
else if (version == '12.2(28)SB3')
security_hole(0);
else if (version == '12.2(28)SB2')
security_hole(0);
else if (version == '12.2(28)SB12')
security_hole(0);
else if (version == '12.2(28)SB11')
security_hole(0);
else if (version == '12.2(28)SB10')
security_hole(0);
else if (version == '12.2(28)SB1')
security_hole(0);
else if (version == '12.2(28)SB')
security_hole(0);
else if (version == '12.2(30)S1')
security_hole(0);
else if (version == '12.2(30)S')
security_hole(0);
else if (version == '12.2(25)S9')
security_hole(0);
else if (version == '12.2(25)S8')
security_hole(0);
else if (version == '12.2(25)S7')
security_hole(0);
else if (version == '12.2(25)S6')
security_hole(0);
else if (version == '12.2(25)S5')
security_hole(0);
else if (version == '12.2(25)S4')
security_hole(0);
else if (version == '12.2(25)S3')
security_hole(0);
else if (version == '12.2(25)S2')
security_hole(0);
else if (version == '12.2(25)S15')
security_hole(0);
else if (version == '12.2(25)S14')
security_hole(0);
else if (version == '12.2(25)S13')
security_hole(0);
else if (version == '12.2(25)S12')
security_hole(0);
else if (version == '12.2(25)S11')
security_hole(0);
else if (version == '12.2(25)S10')
security_hole(0);
else if (version == '12.2(25)S1')
security_hole(0);
else if (version == '12.2(25)S')
security_hole(0);
else if (version == '12.2(22)S2')
security_hole(0);
else if (version == '12.2(22)S1')
security_hole(0);
else if (version == '12.2(22)S')
security_hole(0);
else if (version == '12.2(20)S9')
security_hole(0);
else if (version == '12.2(20)S8')
security_hole(0);
else if (version == '12.2(20)S7')
security_hole(0);
else if (version == '12.2(20)S6')
security_hole(0);
else if (version == '12.2(20)S5')
security_hole(0);
else if (version == '12.2(20)S4')
security_hole(0);
else if (version == '12.2(20)S3')
security_hole(0);
else if (version == '12.2(20)S2')
security_hole(0);
else if (version == '12.2(20)S14')
security_hole(0);
else if (version == '12.2(20)S13')
security_hole(0);
else if (version == '12.2(20)S12')
security_hole(0);
else if (version == '12.2(20)S11')
security_hole(0);
else if (version == '12.2(20)S10')
security_hole(0);
else if (version == '12.2(20)S1')
security_hole(0);
else if (version == '12.2(20)S')
security_hole(0);
else if (version == '12.2(18)S9')
security_hole(0);
else if (version == '12.2(18)S8')
security_hole(0);
else if (version == '12.2(18)S7')
security_hole(0);
else if (version == '12.2(18)S6')
security_hole(0);
else if (version == '12.2(18)S5')
security_hole(0);
else if (version == '12.2(18)S4')
security_hole(0);
else if (version == '12.2(18)S3')
security_hole(0);
else if (version == '12.2(18)S2')
security_hole(0);
else if (version == '12.2(18)S13')
security_hole(0);
else if (version == '12.2(18)S12')
security_hole(0);
else if (version == '12.2(18)S11')
security_hole(0);
else if (version == '12.2(18)S10')
security_hole(0);
else if (version == '12.2(18)S1')
security_hole(0);
else if (version == '12.2(18)S')
security_hole(0);
else if (version == '12.2(14)S9')
security_hole(0);
else if (version == '12.2(14)S8')
security_hole(0);
else if (version == '12.2(14)S7')
security_hole(0);
else if (version == '12.2(14)S5')
security_hole(0);
else if (version == '12.2(14)S3')
security_hole(0);
else if (version == '12.2(14)S2')
security_hole(0);
else if (version == '12.2(14)S19')
security_hole(0);
else if (version == '12.2(14)S18')
security_hole(0);
else if (version == '12.2(14)S17')
security_hole(0);
else if (version == '12.2(14)S16')
security_hole(0);
else if (version == '12.2(14)S15')
security_hole(0);
else if (version == '12.2(14)S14')
security_hole(0);
else if (version == '12.2(14)S13')
security_hole(0);
else if (version == '12.2(14)S12')
security_hole(0);
else if (version == '12.2(14)S11')
security_hole(0);
else if (version == '12.2(14)S10')
security_hole(0);
else if (version == '12.2(14)S1')
security_hole(0);
else if (version == '12.2(14)S')
security_hole(0);
else if (version == '12.2(9)S')
security_hole(0);
else if (version == '12.2(15)MC2l')
security_hole(0);
else if (version == '12.2(15)MC2k')
security_hole(0);
else if (version == '12.2(15)MC2j')
security_hole(0);
else if (version == '12.2(15)MC2i')
security_hole(0);
else if (version == '12.2(15)MC2h')
security_hole(0);
else if (version == '12.2(15)MC2g')
security_hole(0);
else if (version == '12.2(15)MC2f')
security_hole(0);
else if (version == '12.2(15)MC2e')
security_hole(0);
else if (version == '12.2(15)MC2c')
security_hole(0);
else if (version == '12.2(15)MC2b')
security_hole(0);
else if (version == '12.2(15)MC2a')
security_hole(0);
else if (version == '12.2(15)MC2')
security_hole(0);
else if (version == '12.2(15)MC1c')
security_hole(0);
else if (version == '12.2(15)MC1b')
security_hole(0);
else if (version == '12.2(15)MC1a')
security_hole(0);
else if (version == '12.2(15)MC1')
security_hole(0);
else if (version == '12.2(8)MC2d')
security_hole(0);
else if (version == '12.2(8)MC2c')
security_hole(0);
else if (version == '12.2(8)MC2b')
security_hole(0);
else if (version == '12.2(8)MC2a')
security_hole(0);
else if (version == '12.2(8)MC2')
security_hole(0);
else if (version == '12.2(8)MC1')
security_hole(0);
else if (version == '12.2(4)MB9a')
security_hole(0);
else if (version == '12.2(4)MB9')
security_hole(0);
else if (version == '12.2(4)MB8')
security_hole(0);
else if (version == '12.2(4)MB7')
security_hole(0);
else if (version == '12.2(4)MB6')
security_hole(0);
else if (version == '12.2(4)MB5')
security_hole(0);
else if (version == '12.2(4)MB4')
security_hole(0);
else if (version == '12.2(4)MB3')
security_hole(0);
else if (version == '12.2(4)MB2')
security_hole(0);
else if (version == '12.2(4)MB13c')
security_hole(0);
else if (version == '12.2(4)MB13b')
security_hole(0);
else if (version == '12.2(4)MB13a')
security_hole(0);
else if (version == '12.2(4)MB13')
security_hole(0);
else if (version == '12.2(4)MB12')
security_hole(0);
else if (version == '12.2(4)MB11')
security_hole(0);
else if (version == '12.2(4)MB10')
security_hole(0);
else if (version == '12.2(4)MB1')
security_hole(0);
else if (version == '12.2(1)MB1')
security_hole(0);
else if (version == '12.2(12h)M1')
security_hole(0);
else if (version == '12.2(12b)M1')
security_hole(0);
else if (version == '12.2(6c)M1')
security_hole(0);
else if (version == '12.2(1)M0')
security_hole(0);
else if (version == '12.2(15)JK5')
security_hole(0);
else if (version == '12.2(15)JK4')
security_hole(0);
else if (version == '12.2(15)JK3')
security_hole(0);
else if (version == '12.2(15)JK2')
security_hole(0);
else if (version == '12.2(15)JK1')
security_hole(0);
else if (version == '12.2(15)JK')
security_hole(0);
else if (version == '12.2(15)JA')
security_hole(0);
else if (version == '12.2(13)JA4')
security_hole(0);
else if (version == '12.2(13)JA3')
security_hole(0);
else if (version == '12.2(13)JA2')
security_hole(0);
else if (version == '12.2(13)JA1')
security_hole(0);
else if (version == '12.2(13)JA')
security_hole(0);
else if (version == '12.2(11)JA3')
security_hole(0);
else if (version == '12.2(11)JA2')
security_hole(0);
else if (version == '12.2(11)JA1')
security_hole(0);
else if (version == '12.2(11)JA')
security_hole(0);
else if (version == '12.2(8)JA')
security_hole(0);
else if (version == '12.2(4)JA1')
security_hole(0);
else if (version == '12.2(4)JA')
security_hole(0);
else if (version == '12.2(18)IXG')
security_hole(0);
else if (version == '12.2(18)IXF1')
security_hole(0);
else if (version == '12.2(18)IXF')
security_hole(0);
else if (version == '12.2(18)IXE')
security_hole(0);
else if (version == '12.2(18)IXD1')
security_hole(0);
else if (version == '12.2(18)IXD')
security_hole(0);
else if (version == '12.2(18)IXC')
security_hole(0);
else if (version == '12.2(18)IXB2')
security_hole(0);
else if (version == '12.2(18)IXB1')
security_hole(0);
else if (version == '12.2(18)IXB')
security_hole(0);
else if (version == '12.2(18)IXA')
security_hole(0);
else if (version == '12.2(33)IRB')
security_hole(0);
else if (version == '12.2(33)IRA')
security_hole(0);
else if (version == '12.2(25)FZ')
security_hole(0);
else if (version == '12.2(25)FY')
security_hole(0);
else if (version == '12.2(25)FX')
security_hole(0);
else if (version == '12.2(25)EZ1')
security_hole(0);
else if (version == '12.2(25)EZ')
security_hole(0);
else if (version == '12.2(37)EY')
security_hole(0);
else if (version == '12.2(25)EY4')
security_hole(0);
else if (version == '12.2(25)EY3')
security_hole(0);
else if (version == '12.2(25)EY2')
security_hole(0);
else if (version == '12.2(25)EY1')
security_hole(0);
else if (version == '12.2(25)EY')
security_hole(0);
else if (version == '12.2(46)EX')
security_hole(0);
else if (version == '12.2(44)EX1')
security_hole(0);
else if (version == '12.2(44)EX')
security_hole(0);
else if (version == '12.2(40)EX3')
security_hole(0);
else if (version == '12.2(40)EX2')
security_hole(0);
else if (version == '12.2(40)EX1')
security_hole(0);
else if (version == '12.2(40)EX')
security_hole(0);
else if (version == '12.2(37)EX')
security_hole(0);
else if (version == '12.2(35)EX2')
security_hole(0);
else if (version == '12.2(35)EX1')
security_hole(0);
else if (version == '12.2(35)EX')
security_hole(0);
else if (version == '12.2(25)EX1')
security_hole(0);
else if (version == '12.2(25)EX')
security_hole(0);
else if (version == '12.2(20)EX')
security_hole(0);
else if (version == '12.2(25)EWA9')
security_hole(0);
else if (version == '12.2(25)EWA8')
security_hole(0);
else if (version == '12.2(25)EWA7')
security_hole(0);
else if (version == '12.2(25)EWA6')
security_hole(0);
else if (version == '12.2(25)EWA5')
security_hole(0);
else if (version == '12.2(25)EWA4')
security_hole(0);
else if (version == '12.2(25)EWA3')
security_hole(0);
else if (version == '12.2(25)EWA2')
security_hole(0);
else if (version == '12.2(25)EWA14')
security_hole(0);
else if (version == '12.2(25)EWA13')
security_hole(0);
else if (version == '12.2(25)EWA12')
security_hole(0);
else if (version == '12.2(25)EWA11')
security_hole(0);
else if (version == '12.2(25)EWA10')
security_hole(0);
else if (version == '12.2(25)EWA1')
security_hole(0);
else if (version == '12.2(25)EWA')
security_hole(0);
else if (version == '12.2(20)EWA4')
security_hole(0);
else if (version == '12.2(20)EWA3')
security_hole(0);
else if (version == '12.2(20)EWA2')
security_hole(0);
else if (version == '12.2(20)EWA1')
security_hole(0);
else if (version == '12.2(20)EWA')
security_hole(0);
else if (version == '12.2(25)EW')
security_hole(0);
else if (version == '12.2(20)EW4')
security_hole(0);
else if (version == '12.2(20)EW3')
security_hole(0);
else if (version == '12.2(20)EW2')
security_hole(0);
else if (version == '12.2(20)EW1')
security_hole(0);
else if (version == '12.2(20)EW')
security_hole(0);
else if (version == '12.2(18)EW7')
security_hole(0);
else if (version == '12.2(18)EW6')
security_hole(0);
else if (version == '12.2(18)EW5')
security_hole(0);
else if (version == '12.2(18)EW4')
security_hole(0);
else if (version == '12.2(18)EW3')
security_hole(0);
else if (version == '12.2(18)EW2')
security_hole(0);
else if (version == '12.2(18)EW1')
security_hole(0);
else if (version == '12.2(18)EW')
security_hole(0);
else if (version == '12.2(20)EU2')
security_hole(0);
else if (version == '12.2(20)EU1')
security_hole(0);
else if (version == '12.2(20)EU')
security_hole(0);
else if (version == '12.2(2)DX3')
security_hole(0);
else if (version == '12.2(1)DX1')
security_hole(0);
else if (version == '12.2(1)DX')
security_hole(0);
else if (version == '12.2(2)DD4')
security_hole(0);
else if (version == '12.2(2)DD3')
security_hole(0);
else if (version == '12.2(2)DD2')
security_hole(0);
else if (version == '12.2(2)DD1')
security_hole(0);
else if (version == '12.2(2)DD')
security_hole(0);
else if (version == '12.2(12)DA9')
security_hole(0);
else if (version == '12.2(12)DA8')
security_hole(0);
else if (version == '12.2(12)DA7')
security_hole(0);
else if (version == '12.2(12)DA6')
security_hole(0);
else if (version == '12.2(12)DA5')
security_hole(0);
else if (version == '12.2(12)DA4')
security_hole(0);
else if (version == '12.2(12)DA3')
security_hole(0);
else if (version == '12.2(12)DA2')
security_hole(0);
else if (version == '12.2(12)DA13')
security_hole(0);
else if (version == '12.2(12)DA12')
security_hole(0);
else if (version == '12.2(12)DA11')
security_hole(0);
else if (version == '12.2(12)DA10')
security_hole(0);
else if (version == '12.2(12)DA1')
security_hole(0);
else if (version == '12.2(12)DA')
security_hole(0);
else if (version == '12.2(10)DA9')
security_hole(0);
else if (version == '12.2(10)DA8')
security_hole(0);
else if (version == '12.2(10)DA7')
security_hole(0);
else if (version == '12.2(10)DA6')
security_hole(0);
else if (version == '12.2(10)DA5')
security_hole(0);
else if (version == '12.2(10)DA4')
security_hole(0);
else if (version == '12.2(10)DA3')
security_hole(0);
else if (version == '12.2(10)DA2')
security_hole(0);
else if (version == '12.2(10)DA1')
security_hole(0);
else if (version == '12.2(10)DA')
security_hole(0);
else if (version == '12.2(7)DA')
security_hole(0);
else if (version == '12.2(5)DA1')
security_hole(0);
else if (version == '12.2(5)DA')
security_hole(0);
else if (version == '12.2(1b)DA1')
security_hole(0);
else if (version == '12.2(1b)DA')
security_hole(0);
else if (version == '12.2(15)CZ3')
security_hole(0);
else if (version == '12.2(15)CZ2')
security_hole(0);
else if (version == '12.2(15)CZ1')
security_hole(0);
else if (version == '12.2(15)CZ')
security_hole(0);
else if (version == '12.2(11)CY')
security_hole(0);
else if (version == '12.2(15)CX1')
security_hole(0);
else if (version == '12.2(15)CX')
security_hole(0);
else if (version == '12.2(11)CX1')
security_hole(0);
else if (version == '12.2(11)CX')
security_hole(0);
else if (version == '12.2(15)BZ2')
security_hole(0);
else if (version == '12.2(4)BZ2')
security_hole(0);
else if (version == '12.2(4)BZ1')
security_hole(0);
else if (version == '12.2(8)BY2')
security_hole(0);
else if (version == '12.2(8)BY1')
security_hole(0);
else if (version == '12.2(8)BY')
security_hole(0);
else if (version == '12.2(2)BY3')
security_hole(0);
else if (version == '12.2(2)BY2')
security_hole(0);
else if (version == '12.2(2)BY1')
security_hole(0);
else if (version == '12.2(2)BY')
security_hole(0);
else if (version == '12.2(16)BX3')
security_hole(0);
else if (version == '12.2(16)BX2')
security_hole(0);
else if (version == '12.2(16)BX1')
security_hole(0);
else if (version == '12.2(16)BX')
security_hole(0);
else if (version == '12.2(15)BX')
security_hole(0);
else if (version == '12.2(2)BX1')
security_hole(0);
else if (version == '12.2(2)BX')
security_hole(0);
else if (version == '12.2(4)BW2')
security_hole(0);
else if (version == '12.2(4)BW1a')
security_hole(0);
else if (version == '12.2(4)BW1')
security_hole(0);
else if (version == '12.2(4)BW')
security_hole(0);
else if (version == '12.2(15)BC2i')
security_hole(0);
else if (version == '12.2(15)BC2h')
security_hole(0);
else if (version == '12.2(15)BC2g')
security_hole(0);
else if (version == '12.2(15)BC2f')
security_hole(0);
else if (version == '12.2(15)BC2e')
security_hole(0);
else if (version == '12.2(15)BC2d')
security_hole(0);
else if (version == '12.2(15)BC2c')
security_hole(0);
else if (version == '12.2(15)BC2b')
security_hole(0);
else if (version == '12.2(15)BC2a')
security_hole(0);
else if (version == '12.2(15)BC2')
security_hole(0);
else if (version == '12.2(15)BC1g')
security_hole(0);
else if (version == '12.2(15)BC1f')
security_hole(0);
else if (version == '12.2(15)BC1e')
security_hole(0);
else if (version == '12.2(15)BC1d')
security_hole(0);
else if (version == '12.2(15)BC1c')
security_hole(0);
else if (version == '12.2(15)BC1b')
security_hole(0);
else if (version == '12.2(15)BC1a')
security_hole(0);
else if (version == '12.2(15)BC1')
security_hole(0);
else if (version == '12.2(11)BC3d')
security_hole(0);
else if (version == '12.2(11)BC3c')
security_hole(0);
else if (version == '12.2(11)BC3b')
security_hole(0);
else if (version == '12.2(11)BC3a')
security_hole(0);
else if (version == '12.2(11)BC3')
security_hole(0);
else if (version == '12.2(11)BC2a')
security_hole(0);
else if (version == '12.2(11)BC2')
security_hole(0);
else if (version == '12.2(11)BC1b')
security_hole(0);
else if (version == '12.2(11)BC1a')
security_hole(0);
else if (version == '12.2(11)BC1')
security_hole(0);
else if (version == '12.2(8)BC2a')
security_hole(0);
else if (version == '12.2(8)BC2')
security_hole(0);
else if (version == '12.2(8)BC1')
security_hole(0);
else if (version == '12.2(4)BC1b')
security_hole(0);
else if (version == '12.2(4)BC1a')
security_hole(0);
else if (version == '12.2(4)BC1')
security_hole(0);
else if (version == '12.2(16)B2')
security_hole(0);
else if (version == '12.2(16)B1')
security_hole(0);
else if (version == '12.2(16)B')
security_hole(0);
else if (version == '12.2(15)B')
security_hole(0);
else if (version == '12.2(4)B8')
security_hole(0);
else if (version == '12.2(4)B7')
security_hole(0);
else if (version == '12.2(4)B6')
security_hole(0);
else if (version == '12.2(4)B5')
security_hole(0);
else if (version == '12.2(4)B4')
security_hole(0);
else if (version == '12.2(4)B3')
security_hole(0);
else if (version == '12.2(4)B2')
security_hole(0);
else if (version == '12.2(4)B1')
security_hole(0);
else if (version == '12.2(4)B')
security_hole(0);
else if (version == '12.2(2)B7')
security_hole(0);
else if (version == '12.2(2)B6')
security_hole(0);
else if (version == '12.2(2)B5')
security_hole(0);
else if (version == '12.2(2)B4')
security_hole(0);
else if (version == '12.2(2)B3')
security_hole(0);
else if (version == '12.2(2)B2')
security_hole(0);
else if (version == '12.2(2)B1')
security_hole(0);
else if (version == '12.2(2)B')
security_hole(0);
else if (version == '12.2(46a)')
security_hole(0);
else if (version == '12.2(46)')
security_hole(0);
else if (version == '12.2(40a)')
security_hole(0);
else if (version == '12.2(40)')
security_hole(0);
else if (version == '12.2(37)')
security_hole(0);
else if (version == '12.2(34a)')
security_hole(0);
else if (version == '12.2(34)')
security_hole(0);
else if (version == '12.2(32)')
security_hole(0);
else if (version == '12.2(31)')
security_hole(0);
else if (version == '12.2(29b)')
security_hole(0);
else if (version == '12.2(29a)')
security_hole(0);
else if (version == '12.2(29)')
security_hole(0);
else if (version == '12.2(28d)')
security_hole(0);
else if (version == '12.2(28c)')
security_hole(0);
else if (version == '12.2(28b)')
security_hole(0);
else if (version == '12.2(28a)')
security_hole(0);
else if (version == '12.2(28)')
security_hole(0);
else if (version == '12.2(27c)')
security_hole(0);
else if (version == '12.2(27b)')
security_hole(0);
else if (version == '12.2(27a)')
security_hole(0);
else if (version == '12.2(27)')
security_hole(0);
else if (version == '12.2(26c)')
security_hole(0);
else if (version == '12.2(26b)')
security_hole(0);
else if (version == '12.2(26a)')
security_hole(0);
else if (version == '12.2(26)')
security_hole(0);
else if (version == '12.2(24b)')
security_hole(0);
else if (version == '12.2(24a)')
security_hole(0);
else if (version == '12.2(24)')
security_hole(0);
else if (version == '12.2(23f)')
security_hole(0);
else if (version == '12.2(23e)')
security_hole(0);
else if (version == '12.2(23d)')
security_hole(0);
else if (version == '12.2(23c)')
security_hole(0);
else if (version == '12.2(23a)')
security_hole(0);
else if (version == '12.2(23)')
security_hole(0);
else if (version == '12.2(21b)')
security_hole(0);
else if (version == '12.2(21a)')
security_hole(0);
else if (version == '12.2(21)')
security_hole(0);
else if (version == '12.2(19c)')
security_hole(0);
else if (version == '12.2(19b)')
security_hole(0);
else if (version == '12.2(19a)')
security_hole(0);
else if (version == '12.2(19)')
security_hole(0);
else if (version == '12.2(17f)')
security_hole(0);
else if (version == '12.2(17e)')
security_hole(0);
else if (version == '12.2(17d)')
security_hole(0);
else if (version == '12.2(17b)')
security_hole(0);
else if (version == '12.2(17a)')
security_hole(0);
else if (version == '12.2(17)')
security_hole(0);
else if (version == '12.2(16f)')
security_hole(0);
else if (version == '12.2(16c)')
security_hole(0);
else if (version == '12.2(16b)')
security_hole(0);
else if (version == '12.2(16a)')
security_hole(0);
else if (version == '12.2(16)')
security_hole(0);
else if (version == '12.2(13e)')
security_hole(0);
else if (version == '12.2(13c)')
security_hole(0);
else if (version == '12.2(13b)')
security_hole(0);
else if (version == '12.2(13a)')
security_hole(0);
else if (version == '12.2(13)')
security_hole(0);
else if (version == '12.2(12m)')
security_hole(0);
else if (version == '12.2(12l)')
security_hole(0);
else if (version == '12.2(12k)')
security_hole(0);
else if (version == '12.2(12j)')
security_hole(0);
else if (version == '12.2(12i)')
security_hole(0);
else if (version == '12.2(12h)')
security_hole(0);
else if (version == '12.2(12g)')
security_hole(0);
else if (version == '12.2(12f)')
security_hole(0);
else if (version == '12.2(12e)')
security_hole(0);
else if (version == '12.2(12c)')
security_hole(0);
else if (version == '12.2(12b)')
security_hole(0);
else if (version == '12.2(12a)')
security_hole(0);
else if (version == '12.2(12)')
security_hole(0);
else if (version == '12.2(10g)')
security_hole(0);
else if (version == '12.2(10d)')
security_hole(0);
else if (version == '12.2(10b)')
security_hole(0);
else if (version == '12.2(10a)')
security_hole(0);
else if (version == '12.2(10)')
security_hole(0);
else if (version == '12.2(7g)')
security_hole(0);
else if (version == '12.2(7e)')
security_hole(0);
else if (version == '12.2(7c)')
security_hole(0);
else if (version == '12.2(7b)')
security_hole(0);
else if (version == '12.2(7a)')
security_hole(0);
else if (version == '12.2(7)')
security_hole(0);
else if (version == '12.2(6j)')
security_hole(0);
else if (version == '12.2(6i)')
security_hole(0);
else if (version == '12.2(6h)')
security_hole(0);
else if (version == '12.2(6g)')
security_hole(0);
else if (version == '12.2(6f)')
security_hole(0);
else if (version == '12.2(6e)')
security_hole(0);
else if (version == '12.2(6d)')
security_hole(0);
else if (version == '12.2(6c)')
security_hole(0);
else if (version == '12.2(6b)')
security_hole(0);
else if (version == '12.2(6a)')
security_hole(0);
else if (version == '12.2(6)')
security_hole(0);
else if (version == '12.2(5d)')
security_hole(0);
else if (version == '12.2(5c)')
security_hole(0);
else if (version == '12.2(5b)')
security_hole(0);
else if (version == '12.2(5a)')
security_hole(0);
else if (version == '12.2(5)')
security_hole(0);
else if (version == '12.2(3g)')
security_hole(0);
else if (version == '12.2(3d)')
security_hole(0);
else if (version == '12.2(3c)')
security_hole(0);
else if (version == '12.2(3b)')
security_hole(0);
else if (version == '12.2(3a)')
security_hole(0);
else if (version == '12.2(3)')
security_hole(0);
else if (version == '12.2(1d)')
security_hole(0);
else if (version == '12.2(1c)')
security_hole(0);
else if (version == '12.2(1b)')
security_hole(0);
else if (version == '12.2(1a)')
security_hole(0);
else if (version == '12.2(1)')
security_hole(0);
else if (version == '12.1(11)YJ4')
security_hole(0);
else if (version == '12.1(11)YJ3')
security_hole(0);
else if (version == '12.1(11)YJ2')
security_hole(0);
else if (version == '12.1(11)YJ')
security_hole(0);
else if (version == '12.1(5)YI2')
security_hole(0);
else if (version == '12.1(5)YI1')
security_hole(0);
else if (version == '12.1(5)YI')
security_hole(0);
else if (version == '12.1(5)YH4')
security_hole(0);
else if (version == '12.1(5)YH3')
security_hole(0);
else if (version == '12.1(5)YH2')
security_hole(0);
else if (version == '12.1(5)YH1')
security_hole(0);
else if (version == '12.1(5)YH')
security_hole(0);
else if (version == '12.1(5)YF4')
security_hole(0);
else if (version == '12.1(5)YF3')
security_hole(0);
else if (version == '12.1(5)YF2')
security_hole(0);
else if (version == '12.1(5)YF1')
security_hole(0);
else if (version == '12.1(5)YF')
security_hole(0);
else if (version == '12.1(5)YE5')
security_hole(0);
else if (version == '12.1(5)YE4')
security_hole(0);
else if (version == '12.1(5)YE3')
security_hole(0);
else if (version == '12.1(5)YE2')
security_hole(0);
else if (version == '12.1(5)YE1')
security_hole(0);
else if (version == '12.1(5)YD6')
security_hole(0);
else if (version == '12.1(5)YD5')
security_hole(0);
else if (version == '12.1(5)YD4')
security_hole(0);
else if (version == '12.1(5)YD3')
security_hole(0);
else if (version == '12.1(5)YD2')
security_hole(0);
else if (version == '12.1(5)YD1')
security_hole(0);
else if (version == '12.1(5)YD')
security_hole(0);
else if (version == '12.1(5)YC3')
security_hole(0);
else if (version == '12.1(5)YC2')
security_hole(0);
else if (version == '12.1(5)YC1')
security_hole(0);
else if (version == '12.1(5)YC')
security_hole(0);
else if (version == '12.1(5)YB5')
security_hole(0);
else if (version == '12.1(5)YB4')
security_hole(0);
else if (version == '12.1(5)YB3')
security_hole(0);
else if (version == '12.1(5)YB1')
security_hole(0);
else if (version == '12.1(5)YB')
security_hole(0);
else if (version == '12.1(5)YA2')
security_hole(0);
else if (version == '12.1(5)YA1')
security_hole(0);
else if (version == '12.1(5)YA')
security_hole(0);
else if (version == '12.1(4)XZ7')
security_hole(0);
else if (version == '12.1(4)XZ6')
security_hole(0);
else if (version == '12.1(4)XZ5')
security_hole(0);
else if (version == '12.1(4)XZ4')
security_hole(0);
else if (version == '12.1(4)XZ3')
security_hole(0);
else if (version == '12.1(4)XZ2')
security_hole(0);
else if (version == '12.1(4)XZ1')
security_hole(0);
else if (version == '12.1(4)XZ')
security_hole(0);
else if (version == '12.1(4)XY8')
security_hole(0);
else if (version == '12.1(4)XY7')
security_hole(0);
else if (version == '12.1(4)XY6')
security_hole(0);
else if (version == '12.1(4)XY5')
security_hole(0);
else if (version == '12.1(4)XY4')
security_hole(0);
else if (version == '12.1(4)XY3')
security_hole(0);
else if (version == '12.1(4)XY1')
security_hole(0);
else if (version == '12.1(4)XY')
security_hole(0);
else if (version == '12.1(5)XX3')
security_hole(0);
else if (version == '12.1(5)XX2')
security_hole(0);
else if (version == '12.1(5)XX1')
security_hole(0);
else if (version == '12.1(5)XX')
security_hole(0);
else if (version == '12.1(3)XW2')
security_hole(0);
else if (version == '12.1(3)XW1')
security_hole(0);
else if (version == '12.1(3)XW')
security_hole(0);
else if (version == '12.1(5)XV4')
security_hole(0);
else if (version == '12.1(5)XV2')
security_hole(0);
else if (version == '12.1(5)XV1')
security_hole(0);
else if (version == '12.1(5)XV')
security_hole(0);
else if (version == '12.1(5)XU1')
security_hole(0);
else if (version == '12.1(5)XU')
security_hole(0);
else if (version == '12.1(3)XT2')
security_hole(0);
else if (version == '12.1(3)XT1')
security_hole(0);
else if (version == '12.1(3)XT')
security_hole(0);
else if (version == '12.1(2)XT2')
security_hole(0);
else if (version == '12.1(5)XS5')
security_hole(0);
else if (version == '12.1(5)XS4')
security_hole(0);
else if (version == '12.1(5)XS3')
security_hole(0);
else if (version == '12.1(5)XS2')
security_hole(0);
else if (version == '12.1(5)XS1')
security_hole(0);
else if (version == '12.1(5)XS')
security_hole(0);
else if (version == '12.1(3)XS')
security_hole(0);
else if (version == '12.1(5)XR2')
security_hole(0);
else if (version == '12.1(5)XR1')
security_hole(0);
else if (version == '12.1(5)XR')
security_hole(0);
else if (version == '12.1(3)XQ3')
security_hole(0);
else if (version == '12.1(3)XQ2')
security_hole(0);
else if (version == '12.1(3)XQ1')
security_hole(0);
else if (version == '12.1(3)XQ')
security_hole(0);
else if (version == '12.1(3)XP4')
security_hole(0);
else if (version == '12.1(3)XP3')
security_hole(0);
else if (version == '12.1(3)XP2')
security_hole(0);
else if (version == '12.1(3)XP1')
security_hole(0);
else if (version == '12.1(3)XP')
security_hole(0);
else if (version == '12.1(5)XM8')
security_hole(0);
else if (version == '12.1(5)XM7')
security_hole(0);
else if (version == '12.1(5)XM6')
security_hole(0);
else if (version == '12.1(5)XM5')
security_hole(0);
else if (version == '12.1(5)XM4')
security_hole(0);
else if (version == '12.1(5)XM3')
security_hole(0);
else if (version == '12.1(5)XM2')
security_hole(0);
else if (version == '12.1(5)XM1')
security_hole(0);
else if (version == '12.1(5)XM')
security_hole(0);
else if (version == '12.1(3a)XL3')
security_hole(0);
else if (version == '12.1(3a)XL2')
security_hole(0);
else if (version == '12.1(3a)XL1')
security_hole(0);
else if (version == '12.1(3)XL')
security_hole(0);
else if (version == '12.1(3)XJ')
security_hole(0);
else if (version == '12.1(3a)XI9')
security_hole(0);
else if (version == '12.1(3a)XI8')
security_hole(0);
else if (version == '12.1(3a)XI7')
security_hole(0);
else if (version == '12.1(3a)XI6')
security_hole(0);
else if (version == '12.1(3a)XI5')
security_hole(0);
else if (version == '12.1(3a)XI4')
security_hole(0);
else if (version == '12.1(3a)XI3')
security_hole(0);
else if (version == '12.1(3a)XI2')
security_hole(0);
else if (version == '12.1(3a)XI1')
security_hole(0);
else if (version == '12.1(3)XI')
security_hole(0);
else if (version == '12.1(2a)XH3')
security_hole(0);
else if (version == '12.1(2a)XH2')
security_hole(0);
else if (version == '12.1(2a)XH1')
security_hole(0);
else if (version == '12.1(2a)XH')
security_hole(0);
else if (version == '12.1(3)XG6')
security_hole(0);
else if (version == '12.1(3)XG5')
security_hole(0);
else if (version == '12.1(3)XG4')
security_hole(0);
else if (version == '12.1(3)XG3')
security_hole(0);
else if (version == '12.1(3)XG2')
security_hole(0);
else if (version == '12.1(3)XG1')
security_hole(0);
else if (version == '12.1(3)XG')
security_hole(0);
else if (version == '12.1(2)XF5')
security_hole(0);
else if (version == '12.1(2)XF4')
security_hole(0);
else if (version == '12.1(2)XF3')
security_hole(0);
else if (version == '12.1(2)XF2')
security_hole(0);
else if (version == '12.1(2)XF1')
security_hole(0);
else if (version == '12.1(2)XF')
security_hole(0);
else if (version == '12.1(1)XE1')
security_hole(0);
else if (version == '12.1(1)XE')
security_hole(0);
else if (version == '12.1(1)XD2')
security_hole(0);
else if (version == '12.1(1)XD1')
security_hole(0);
else if (version == '12.1(1)XD')
security_hole(0);
else if (version == '12.1(1)XC1')
security_hole(0);
else if (version == '12.1(1)XB')
security_hole(0);
else if (version == '12.1(1)XA4')
security_hole(0);
else if (version == '12.1(1)XA3')
security_hole(0);
else if (version == '12.1(1)XA2')
security_hole(0);
else if (version == '12.1(1)XA')
security_hole(0);
else if (version == '12.1(5)T9')
security_hole(0);
else if (version == '12.1(5)T8b')
security_hole(0);
else if (version == '12.1(5)T8a')
security_hole(0);
else if (version == '12.1(5)T8')
security_hole(0);
else if (version == '12.1(5)T7')
security_hole(0);
else if (version == '12.1(5)T6')
security_hole(0);
else if (version == '12.1(5)T5')
security_hole(0);
else if (version == '12.1(5)T4')
security_hole(0);
else if (version == '12.1(5)T3')
security_hole(0);
else if (version == '12.1(5)T20')
security_hole(0);
else if (version == '12.1(5)T2')
security_hole(0);
else if (version == '12.1(5)T19')
security_hole(0);
else if (version == '12.1(5)T18')
security_hole(0);
else if (version == '12.1(5)T17')
security_hole(0);
else if (version == '12.1(5)T15')
security_hole(0);
else if (version == '12.1(5)T14')
security_hole(0);
else if (version == '12.1(5)T12')
security_hole(0);
else if (version == '12.1(5)T11')
security_hole(0);
else if (version == '12.1(5)T10')
security_hole(0);
else if (version == '12.1(5)T1')
security_hole(0);
else if (version == '12.1(5)T')
security_hole(0);
else if (version == '12.1(3a)T8')
security_hole(0);
else if (version == '12.1(3a)T7')
security_hole(0);
else if (version == '12.1(3a)T6')
security_hole(0);
else if (version == '12.1(3a)T5')
security_hole(0);
else if (version == '12.1(3a)T4')
security_hole(0);
else if (version == '12.1(3a)T3')
security_hole(0);
else if (version == '12.1(3a)T2')
security_hole(0);
else if (version == '12.1(3a)T1')
security_hole(0);
else if (version == '12.1(3)T')
security_hole(0);
else if (version == '12.1(2a)T2')
security_hole(0);
else if (version == '12.1(2a)T1')
security_hole(0);
else if (version == '12.1(2)T')
security_hole(0);
else if (version == '12.1(1a)T1')
security_hole(0);
else if (version == '12.1(1)T')
security_hole(0);
else if (version == '12.1(2)GB')
security_hole(0);
else if (version == '12.1(1)GA1')
security_hole(0);
else if (version == '12.1(1)GA')
security_hole(0);
else if (version == '12.1(6)EZ6')
security_hole(0);
else if (version == '12.1(6)EZ5')
security_hole(0);
else if (version == '12.1(6)EZ4')
security_hole(0);
else if (version == '12.1(6)EZ3')
security_hole(0);
else if (version == '12.1(6)EZ2')
security_hole(0);
else if (version == '12.1(6)EZ1')
security_hole(0);
else if (version == '12.1(6)EZ')
security_hole(0);
else if (version == '12.1(12c)EY')
security_hole(0);
else if (version == '12.1(10)EY')
security_hole(0);
else if (version == '12.1(7a)EY3')
security_hole(0);
else if (version == '12.1(7a)EY2')
security_hole(0);
else if (version == '12.1(7a)EY1')
security_hole(0);
else if (version == '12.1(7a)EY')
security_hole(0);
else if (version == '12.1(6)EY1')
security_hole(0);
else if (version == '12.1(6)EY')
security_hole(0);
else if (version == '12.1(5)EY2')
security_hole(0);
else if (version == '12.1(5)EY1')
security_hole(0);
else if (version == '12.1(5)EY')
security_hole(0);
else if (version == '12.1(13)EX3')
security_hole(0);
else if (version == '12.1(13)EX2')
security_hole(0);
else if (version == '12.1(13)EX1')
security_hole(0);
else if (version == '12.1(13)EX')
security_hole(0);
else if (version == '12.1(12c)EX1')
security_hole(0);
else if (version == '12.1(12c)EX')
security_hole(0);
else if (version == '12.1(11b)EX1')
security_hole(0);
else if (version == '12.1(11b)EX')
security_hole(0);
else if (version == '12.1(10)EX2')
security_hole(0);
else if (version == '12.1(10)EX1')
security_hole(0);
else if (version == '12.1(10)EX')
security_hole(0);
else if (version == '12.1(9)EX3')
security_hole(0);
else if (version == '12.1(9)EX2')
security_hole(0);
else if (version == '12.1(9)EX1')
security_hole(0);
else if (version == '12.1(9)EX')
security_hole(0);
else if (version == '12.1(8b)EX5')
security_hole(0);
else if (version == '12.1(8b)EX4')
security_hole(0);
else if (version == '12.1(8b)EX3')
security_hole(0);
else if (version == '12.1(8b)EX2')
security_hole(0);
else if (version == '12.1(8a)EX1')
security_hole(0);
else if (version == '12.1(8a)EX')
security_hole(0);
else if (version == '12.1(5c)EX3')
security_hole(0);
else if (version == '12.1(1)EX1')
security_hole(0);
else if (version == '12.1(1)EX')
security_hole(0);
else if (version == '12.1(20)EW4')
security_hole(0);
else if (version == '12.1(20)EW3')
security_hole(0);
else if (version == '12.1(20)EW2')
security_hole(0);
else if (version == '12.1(20)EW1')
security_hole(0);
else if (version == '12.1(20)EW')
security_hole(0);
else if (version == '12.1(19)EW3')
security_hole(0);
else if (version == '12.1(19)EW2')
security_hole(0);
else if (version == '12.1(19)EW1')
security_hole(0);
else if (version == '12.1(19)EW')
security_hole(0);
else if (version == '12.1(13)EW4')
security_hole(0);
else if (version == '12.1(13)EW3')
security_hole(0);
else if (version == '12.1(13)EW2')
security_hole(0);
else if (version == '12.1(13)EW1')
security_hole(0);
else if (version == '12.1(13)EW')
security_hole(0);
else if (version == '12.1(12c)EW4')
security_hole(0);
else if (version == '12.1(12c)EW3')
security_hole(0);
else if (version == '12.1(12c)EW2')
security_hole(0);
else if (version == '12.1(12c)EW1')
security_hole(0);
else if (version == '12.1(12c)EW')
security_hole(0);
else if (version == '12.1(11b)EW1')
security_hole(0);
else if (version == '12.1(11b)EW')
security_hole(0);
else if (version == '12.1(8a)EW1')
security_hole(0);
else if (version == '12.1(8a)EW')
security_hole(0);
else if (version == '12.1(12c)EV3')
security_hole(0);
else if (version == '12.1(12c)EV2')
security_hole(0);
else if (version == '12.1(12c)EV1')
security_hole(0);
else if (version == '12.1(12c)EV')
security_hole(0);
else if (version == '12.1(10)EV4')
security_hole(0);
else if (version == '12.1(10)EV3')
security_hole(0);
else if (version == '12.1(10)EV2')
security_hole(0);
else if (version == '12.1(10)EV1a')
security_hole(0);
else if (version == '12.1(10)EV1')
security_hole(0);
else if (version == '12.1(10)EV')
security_hole(0);
else if (version == '12.1(20)EU1')
security_hole(0);
else if (version == '12.1(20)EU')
security_hole(0);
else if (version == '12.1(20)EO3')
security_hole(0);
else if (version == '12.1(20)EO2')
security_hole(0);
else if (version == '12.1(20)EO1')
security_hole(0);
else if (version == '12.1(20)EO')
security_hole(0);
else if (version == '12.1(19)EO6')
security_hole(0);
else if (version == '12.1(19)EO5')
security_hole(0);
else if (version == '12.1(19)EO4')
security_hole(0);
else if (version == '12.1(19)EO3')
security_hole(0);
else if (version == '12.1(19)EO2')
security_hole(0);
else if (version == '12.1(19)EO1')
security_hole(0);
else if (version == '12.1(19)EO')
security_hole(0);
else if (version == '12.1(14)EO1')
security_hole(0);
else if (version == '12.1(14)EO')
security_hole(0);
else if (version == '12.1(22)EC1')
security_hole(0);
else if (version == '12.1(22)EC')
security_hole(0);
else if (version == '12.1(20)EC3')
security_hole(0);
else if (version == '12.1(20)EC2')
security_hole(0);
else if (version == '12.1(20)EC1')
security_hole(0);
else if (version == '12.1(20)EC')
security_hole(0);
else if (version == '12.1(19)EC1')
security_hole(0);
else if (version == '12.1(19)EC')
security_hole(0);
else if (version == '12.1(13)EC4')
security_hole(0);
else if (version == '12.1(13)EC3')
security_hole(0);
else if (version == '12.1(13)EC2')
security_hole(0);
else if (version == '12.1(13)EC1')
security_hole(0);
else if (version == '12.1(13)EC')
security_hole(0);
else if (version == '12.1(12c)EC1')
security_hole(0);
else if (version == '12.1(12c)EC')
security_hole(0);
else if (version == '12.1(11b)EC1')
security_hole(0);
else if (version == '12.1(11b)EC')
security_hole(0);
else if (version == '12.1(10)EC1')
security_hole(0);
else if (version == '12.1(10)EC')
security_hole(0);
else if (version == '12.1(9)EC1')
security_hole(0);
else if (version == '12.1(8)EC1')
security_hole(0);
else if (version == '12.1(8)EC')
security_hole(0);
else if (version == '12.1(7)EC')
security_hole(0);
else if (version == '12.1(6)EC1')
security_hole(0);
else if (version == '12.1(6)EC')
security_hole(0);
else if (version == '12.1(5)EC1')
security_hole(0);
else if (version == '12.1(5)EC')
security_hole(0);
else if (version == '12.1(4)EC')
security_hole(0);
else if (version == '12.1(3a)EC1')
security_hole(0);
else if (version == '12.1(3a)EC')
security_hole(0);
else if (version == '12.1(2)EC1')
security_hole(0);
else if (version == '12.1(2)EC')
security_hole(0);
else if (version == '12.1(26)EB1')
security_hole(0);
else if (version == '12.1(26)EB')
security_hole(0);
else if (version == '12.1(23)EB')
security_hole(0);
else if (version == '12.1(22)EB')
security_hole(0);
else if (version == '12.1(20)EB')
security_hole(0);
else if (version == '12.1(19)EB')
security_hole(0);
else if (version == '12.1(14)EB1')
security_hole(0);
else if (version == '12.1(14)EB')
security_hole(0);
else if (version == '12.1(13)EB1')
security_hole(0);
else if (version == '12.1(13)EB')
security_hole(0);
else if (version == '12.1(22)EA9')
security_hole(0);
else if (version == '12.1(22)EA8a')
security_hole(0);
else if (version == '12.1(22)EA8')
security_hole(0);
else if (version == '12.1(22)EA7')
security_hole(0);
else if (version == '12.1(22)EA6a')
security_hole(0);
else if (version == '12.1(22)EA6')
security_hole(0);
else if (version == '12.1(22)EA5a')
security_hole(0);
else if (version == '12.1(22)EA5')
security_hole(0);
else if (version == '12.1(22)EA4a')
security_hole(0);
else if (version == '12.1(22)EA4')
security_hole(0);
else if (version == '12.1(22)EA3')
security_hole(0);
else if (version == '12.1(22)EA2')
security_hole(0);
else if (version == '12.1(22)EA12')
security_hole(0);
else if (version == '12.1(22)EA11')
security_hole(0);
else if (version == '12.1(22)EA10b')
security_hole(0);
else if (version == '12.1(22)EA10a')
security_hole(0);
else if (version == '12.1(22)EA10')
security_hole(0);
else if (version == '12.1(22)EA1b')
security_hole(0);
else if (version == '12.1(22)EA1a')
security_hole(0);
else if (version == '12.1(22)EA1')
security_hole(0);
else if (version == '12.1(20)EA2')
security_hole(0);
else if (version == '12.1(20)EA1a')
security_hole(0);
else if (version == '12.1(20)EA1')
security_hole(0);
else if (version == '12.1(19)EA1d')
security_hole(0);
else if (version == '12.1(19)EA1c')
security_hole(0);
else if (version == '12.1(19)EA1b')
security_hole(0);
else if (version == '12.1(19)EA1a')
security_hole(0);
else if (version == '12.1(19)EA1')
security_hole(0);
else if (version == '12.1(14)EA1b')
security_hole(0);
else if (version == '12.1(14)EA1a')
security_hole(0);
else if (version == '12.1(14)EA1')
security_hole(0);
else if (version == '12.1(13)EA1c')
security_hole(0);
else if (version == '12.1(13)EA1b')
security_hole(0);
else if (version == '12.1(13)EA1a')
security_hole(0);
else if (version == '12.1(13)EA1')
security_hole(0);
else if (version == '12.1(12c)EA1a')
security_hole(0);
else if (version == '12.1(12c)EA1')
security_hole(0);
else if (version == '12.1(11)EA1a')
security_hole(0);
else if (version == '12.1(11)EA1')
security_hole(0);
else if (version == '12.1(9)EA1')
security_hole(0);
else if (version == '12.1(8)EA1c')
security_hole(0);
else if (version == '12.1(6)EA1')
security_hole(0);
else if (version == '12.1(27b)E4')
security_hole(0);
else if (version == '12.1(27b)E3')
security_hole(0);
else if (version == '12.1(27b)E2')
security_hole(0);
else if (version == '12.1(27b)E1')
security_hole(0);
else if (version == '12.1(27b)E')
security_hole(0);
else if (version == '12.1(26)E9')
security_hole(0);
else if (version == '12.1(26)E8')
security_hole(0);
else if (version == '12.1(26)E7')
security_hole(0);
else if (version == '12.1(26)E6')
security_hole(0);
else if (version == '12.1(26)E5')
security_hole(0);
else if (version == '12.1(26)E4')
security_hole(0);
else if (version == '12.1(26)E3')
security_hole(0);
else if (version == '12.1(26)E2')
security_hole(0);
else if (version == '12.1(26)E1')
security_hole(0);
else if (version == '12.1(26)E')
security_hole(0);
else if (version == '12.1(23)E4')
security_hole(0);
else if (version == '12.1(23)E3')
security_hole(0);
else if (version == '12.1(23)E2')
security_hole(0);
else if (version == '12.1(23)E1')
security_hole(0);
else if (version == '12.1(23)E')
security_hole(0);
else if (version == '12.1(22)E6')
security_hole(0);
else if (version == '12.1(22)E5')
security_hole(0);
else if (version == '12.1(22)E4')
security_hole(0);
else if (version == '12.1(22)E3')
security_hole(0);
else if (version == '12.1(22)E2')
security_hole(0);
else if (version == '12.1(22)E1')
security_hole(0);
else if (version == '12.1(22)E')
security_hole(0);
else if (version == '12.1(20)E6')
security_hole(0);
else if (version == '12.1(20)E5')
security_hole(0);
else if (version == '12.1(20)E4')
security_hole(0);
else if (version == '12.1(20)E3')
security_hole(0);
else if (version == '12.1(20)E2')
security_hole(0);
else if (version == '12.1(20)E1')
security_hole(0);
else if (version == '12.1(20)E')
security_hole(0);
else if (version == '12.1(19)E7')
security_hole(0);
else if (version == '12.1(19)E6')
security_hole(0);
else if (version == '12.1(19)E4')
security_hole(0);
else if (version == '12.1(19)E3')
security_hole(0);
else if (version == '12.1(19)E2')
security_hole(0);
else if (version == '12.1(19)E1')
security_hole(0);
else if (version == '12.1(19)E')
security_hole(0);
else if (version == '12.1(14)E7')
security_hole(0);
else if (version == '12.1(14)E6')
security_hole(0);
else if (version == '12.1(14)E5')
security_hole(0);
else if (version == '12.1(14)E4')
security_hole(0);
else if (version == '12.1(14)E3')
security_hole(0);
else if (version == '12.1(14)E2')
security_hole(0);
else if (version == '12.1(14)E10')
security_hole(0);
else if (version == '12.1(14)E1')
security_hole(0);
else if (version == '12.1(14)E')
security_hole(0);
else if (version == '12.1(13)E9')
security_hole(0);
else if (version == '12.1(13)E8')
security_hole(0);
else if (version == '12.1(13)E7')
security_hole(0);
else if (version == '12.1(13)E6')
security_hole(0);
else if (version == '12.1(13)E5')
security_hole(0);
else if (version == '12.1(13)E4')
security_hole(0);
else if (version == '12.1(13)E3')
security_hole(0);
else if (version == '12.1(13)E2')
security_hole(0);
else if (version == '12.1(13)E17')
security_hole(0);
else if (version == '12.1(13)E16')
security_hole(0);
else if (version == '12.1(13)E15')
security_hole(0);
else if (version == '12.1(13)E14')
security_hole(0);
else if (version == '12.1(13)E13')
security_hole(0);
else if (version == '12.1(13)E12')
security_hole(0);
else if (version == '12.1(13)E11')
security_hole(0);
else if (version == '12.1(13)E10')
security_hole(0);
else if (version == '12.1(13)E1')
security_hole(0);
else if (version == '12.1(13)E')
security_hole(0);
else if (version == '12.1(12c)E6')
security_hole(0);
else if (version == '12.1(12c)E5')
security_hole(0);
else if (version == '12.1(12c)E4')
security_hole(0);
else if (version == '12.1(12c)E3')
security_hole(0);
else if (version == '12.1(12c)E2')
security_hole(0);
else if (version == '12.1(12c)E1')
security_hole(0);
else if (version == '12.1(12c)E')
security_hole(0);
else if (version == '12.1(11b)E7')
security_hole(0);
else if (version == '12.1(11b)E5')
security_hole(0);
else if (version == '12.1(11b)E4')
security_hole(0);
else if (version == '12.1(11b)E3')
security_hole(0);
else if (version == '12.1(11b)E2')
security_hole(0);
else if (version == '12.1(11b)E14')
security_hole(0);
else if (version == '12.1(11b)E12')
security_hole(0);
else if (version == '12.1(11b)E11')
security_hole(0);
else if (version == '12.1(11b)E10')
security_hole(0);
else if (version == '12.1(11b)E1')
security_hole(0);
else if (version == '12.1(11b)E0a')
security_hole(0);
else if (version == '12.1(11b)E')
security_hole(0);
else if (version == '12.1(10)E8')
security_hole(0);
else if (version == '12.1(10)E7')
security_hole(0);
else if (version == '12.1(10)E6a')
security_hole(0);
else if (version == '12.1(10)E6')
security_hole(0);
else if (version == '12.1(10)E5')
security_hole(0);
else if (version == '12.1(10)E4')
security_hole(0);
else if (version == '12.1(10)E3')
security_hole(0);
else if (version == '12.1(10)E2')
security_hole(0);
else if (version == '12.1(10)E1')
security_hole(0);
else if (version == '12.1(10)E')
security_hole(0);
else if (version == '12.1(9)E3')
security_hole(0);
else if (version == '12.1(9)E2')
security_hole(0);
else if (version == '12.1(9)E1')
security_hole(0);
else if (version == '12.1(9)E')
security_hole(0);
else if (version == '12.1(8b)E9')
security_hole(0);
else if (version == '12.1(8b)E8')
security_hole(0);
else if (version == '12.1(8b)E7')
security_hole(0);
else if (version == '12.1(8b)E6')
security_hole(0);
else if (version == '12.1(8b)E20')
security_hole(0);
else if (version == '12.1(8b)E19')
security_hole(0);
else if (version == '12.1(8b)E18')
security_hole(0);
else if (version == '12.1(8b)E15')
security_hole(0);
else if (version == '12.1(8b)E14')
security_hole(0);
else if (version == '12.1(8b)E13')
security_hole(0);
else if (version == '12.1(8b)E12')
security_hole(0);
else if (version == '12.1(8b)E11')
security_hole(0);
else if (version == '12.1(8b)E10')
security_hole(0);
else if (version == '12.1(8a)E5')
security_hole(0);
else if (version == '12.1(8a)E4')
security_hole(0);
else if (version == '12.1(8a)E3')
security_hole(0);
else if (version == '12.1(8a)E2')
security_hole(0);
else if (version == '12.1(8a)E1')
security_hole(0);
else if (version == '12.1(8a)E')
security_hole(0);
else if (version == '12.1(7a)E6')
security_hole(0);
else if (version == '12.1(7a)E5')
security_hole(0);
else if (version == '12.1(7a)E4')
security_hole(0);
else if (version == '12.1(7a)E3')
security_hole(0);
else if (version == '12.1(7a)E2')
security_hole(0);
else if (version == '12.1(7a)E1a')
security_hole(0);
else if (version == '12.1(7a)E1')
security_hole(0);
else if (version == '12.1(7)E0a')
security_hole(0);
else if (version == '12.1(7)E')
security_hole(0);
else if (version == '12.1(6)E8')
security_hole(0);
else if (version == '12.1(6)E6')
security_hole(0);
else if (version == '12.1(6)E5')
security_hole(0);
else if (version == '12.1(6)E4')
security_hole(0);
else if (version == '12.1(6)E3')
security_hole(0);
else if (version == '12.1(6)E2')
security_hole(0);
else if (version == '12.1(6)E13')
security_hole(0);
else if (version == '12.1(6)E1')
security_hole(0);
else if (version == '12.1(6)E')
security_hole(0);
else if (version == '12.1(5c)E9')
security_hole(0);
else if (version == '12.1(5c)E8')
security_hole(0);
else if (version == '12.1(5c)E12')
security_hole(0);
else if (version == '12.1(5c)E10')
security_hole(0);
else if (version == '12.1(5b)E7')
security_hole(0);
else if (version == '12.1(5a)E4')
security_hole(0);
else if (version == '12.1(5a)E3')
security_hole(0);
else if (version == '12.1(5a)E2')
security_hole(0);
else if (version == '12.1(5a)E1')
security_hole(0);
else if (version == '12.1(5a)E')
security_hole(0);
else if (version == '12.1(4)E3')
security_hole(0);
else if (version == '12.1(4)E2')
security_hole(0);
else if (version == '12.1(4)E1')
security_hole(0);
else if (version == '12.1(4)E')
security_hole(0);
else if (version == '12.1(3a)E8')
security_hole(0);
else if (version == '12.1(3a)E7')
security_hole(0);
else if (version == '12.1(3a)E6')
security_hole(0);
else if (version == '12.1(3a)E5')
security_hole(0);
else if (version == '12.1(3a)E4')
security_hole(0);
else if (version == '12.1(3a)E3')
security_hole(0);
else if (version == '12.1(3a)E1')
security_hole(0);
else if (version == '12.1(3a)E')
security_hole(0);
else if (version == '12.1(2)E2')
security_hole(0);
else if (version == '12.1(2)E1')
security_hole(0);
else if (version == '12.1(2)E')
security_hole(0);
else if (version == '12.1(1)E6')
security_hole(0);
else if (version == '12.1(1)E5')
security_hole(0);
else if (version == '12.1(1)E4')
security_hole(0);
else if (version == '12.1(1)E3')
security_hole(0);
else if (version == '12.1(1)E2')
security_hole(0);
else if (version == '12.1(1)E1')
security_hole(0);
else if (version == '12.1(1)E')
security_hole(0);
else if (version == '12.1(5)DC3')
security_hole(0);
else if (version == '12.1(5)DC2')
security_hole(0);
else if (version == '12.1(5)DC1')
security_hole(0);
else if (version == '12.1(5)DC')
security_hole(0);
else if (version == '12.1(4)DC3')
security_hole(0);
else if (version == '12.1(4)DC2')
security_hole(0);
else if (version == '12.1(3)DC2')
security_hole(0);
else if (version == '12.1(3)DC1')
security_hole(0);
else if (version == '12.1(3)DC')
security_hole(0);
else if (version == '12.1(1)DC2')
security_hole(0);
else if (version == '12.1(1)DC1')
security_hole(0);
else if (version == '12.1(1)DC')
security_hole(0);
else if (version == '12.1(5)DB2')
security_hole(0);
else if (version == '12.1(5)DB1')
security_hole(0);
else if (version == '12.1(5)DB')
security_hole(0);
else if (version == '12.1(4)DB1')
security_hole(0);
else if (version == '12.1(3)DB1')
security_hole(0);
else if (version == '12.1(3)DB')
security_hole(0);
else if (version == '12.1(1)DB2')
security_hole(0);
else if (version == '12.1(1)DB')
security_hole(0);
else if (version == '12.1(7)DA3')
security_hole(0);
else if (version == '12.1(7)DA2')
security_hole(0);
else if (version == '12.1(7)DA1')
security_hole(0);
else if (version == '12.1(7)DA')
security_hole(0);
else if (version == '12.1(6)DA1')
security_hole(0);
else if (version == '12.1(6)DA')
security_hole(0);
else if (version == '12.1(5)DA1')
security_hole(0);
else if (version == '12.1(5)DA')
security_hole(0);
else if (version == '12.1(4)DA')
security_hole(0);
else if (version == '12.1(3)DA')
security_hole(0);
else if (version == '12.1(2)DA')
security_hole(0);
else if (version == '12.1(1)DA1')
security_hole(0);
else if (version == '12.1(1)DA')
security_hole(0);
else if (version == '12.1(7)CX1')
security_hole(0);
else if (version == '12.1(7)CX')
security_hole(0);
else if (version == '12.1(4)CX')
security_hole(0);
else if (version == '12.1(14)AZ')
security_hole(0);
else if (version == '12.1(22)AY1')
security_hole(0);
else if (version == '12.1(13)AY')
security_hole(0);
else if (version == '12.1(14)AX4')
security_hole(0);
else if (version == '12.1(14)AX3')
security_hole(0);
else if (version == '12.1(14)AX2')
security_hole(0);
else if (version == '12.1(14)AX1')
security_hole(0);
else if (version == '12.1(14)AX')
security_hole(0);
else if (version == '12.1(11)AX')
security_hole(0);
else if (version == '12.1(10)AA')
security_hole(0);
else if (version == '12.1(8)AA1')
security_hole(0);
else if (version == '12.1(8)AA')
security_hole(0);
else if (version == '12.1(7)AA')
security_hole(0);
else if (version == '12.1(6)AA')
security_hole(0);
else if (version == '12.1(5)AA')
security_hole(0);
else if (version == '12.1(4)AA')
security_hole(0);
else if (version == '12.1(3)AA')
security_hole(0);
else if (version == '12.1(2a)AA')
security_hole(0);
else if (version == '12.1(1)AA1')
security_hole(0);
else if (version == '12.1(1)AA')
security_hole(0);
else if (version == '12.1(27b)')
security_hole(0);
else if (version == '12.1(27a)')
security_hole(0);
else if (version == '12.1(27)')
security_hole(0);
else if (version == '12.1(26)')
security_hole(0);
else if (version == '12.1(25)')
security_hole(0);
else if (version == '12.1(24)')
security_hole(0);
else if (version == '12.1(22c)')
security_hole(0);
else if (version == '12.1(22b)')
security_hole(0);
else if (version == '12.1(22a)')
security_hole(0);
else if (version == '12.1(22)')
security_hole(0);
else if (version == '12.1(21)')
security_hole(0);
else if (version == '12.1(20a)')
security_hole(0);
else if (version == '12.1(20)')
security_hole(0);
else if (version == '12.1(19)')
security_hole(0);
else if (version == '12.1(18)')
security_hole(0);
else if (version == '12.1(17a)')
security_hole(0);
else if (version == '12.1(17)')
security_hole(0);
else if (version == '12.1(16)')
security_hole(0);
else if (version == '12.1(15)')
security_hole(0);
else if (version == '12.1(14)')
security_hole(0);
else if (version == '12.1(13a)')
security_hole(0);
else if (version == '12.1(13)')
security_hole(0);
else if (version == '12.1(12c)')
security_hole(0);
else if (version == '12.1(12b)')
security_hole(0);
else if (version == '12.1(12a)')
security_hole(0);
else if (version == '12.1(12)')
security_hole(0);
else if (version == '12.1(11b)')
security_hole(0);
else if (version == '12.1(11a)')
security_hole(0);
else if (version == '12.1(11)')
security_hole(0);
else if (version == '12.1(10a)')
security_hole(0);
else if (version == '12.1(10)')
security_hole(0);
else if (version == '12.1(9a)')
security_hole(0);
else if (version == '12.1(9)')
security_hole(0);
else if (version == '12.1(8b)')
security_hole(0);
else if (version == '12.1(8a)')
security_hole(0);
else if (version == '12.1(8)')
security_hole(0);
else if (version == '12.1(7c)')
security_hole(0);
else if (version == '12.1(7b)')
security_hole(0);
else if (version == '12.1(7a)')
security_hole(0);
else if (version == '12.1(7)')
security_hole(0);
else if (version == '12.1(6b)')
security_hole(0);
else if (version == '12.1(6a)')
security_hole(0);
else if (version == '12.1(6)')
security_hole(0);
else if (version == '12.1(5e)')
security_hole(0);
else if (version == '12.1(5d)')
security_hole(0);
else if (version == '12.1(5c)')
security_hole(0);
else if (version == '12.1(5b)')
security_hole(0);
else if (version == '12.1(5a)')
security_hole(0);
else if (version == '12.1(5)')
security_hole(0);
else if (version == '12.1(4c)')
security_hole(0);
else if (version == '12.1(4b)')
security_hole(0);
else if (version == '12.1(4a)')
security_hole(0);
else if (version == '12.1(3b)')
security_hole(0);
else if (version == '12.1(3)')
security_hole(0);
else if (version == '12.1(2b)')
security_hole(0);
else if (version == '12.1(2a)')
security_hole(0);
else if (version == '12.1(2)')
security_hole(0);
else if (version == '12.1(1c)')
security_hole(0);
else if (version == '12.1(1b)')
security_hole(0);
else if (version == '12.1(1a)')
security_hole(0);
else if (version == '12.1(1)')
security_hole(0);
else if (version == '12.0(7)XV')
security_hole(0);
else if (version == '12.0(5)XT1')
security_hole(0);
else if (version == '12.0(5)XS2')
security_hole(0);
else if (version == '12.0(5)XS1')
security_hole(0);
else if (version == '12.0(7)XR4')
security_hole(0);
else if (version == '12.0(7)XR3')
security_hole(0);
else if (version == '12.0(7)XR2')
security_hole(0);
else if (version == '12.0(7)XR1')
security_hole(0);
else if (version == '12.0(5)XQ1')
security_hole(0);
else if (version == '12.0(5)XQ')
security_hole(0);
else if (version == '12.0(5)XN')
security_hole(0);
else if (version == '12.0(4)XM1')
security_hole(0);
else if (version == '12.0(4)XM')
security_hole(0);
else if (version == '12.0(4)XL1')
security_hole(0);
else if (version == '12.0(4)XL')
security_hole(0);
else if (version == '12.0(7)XK3')
security_hole(0);
else if (version == '12.0(7)XK2')
security_hole(0);
else if (version == '12.0(7)XK1')
security_hole(0);
else if (version == '12.0(7)XK')
security_hole(0);
else if (version == '12.0(5)XK2')
security_hole(0);
else if (version == '12.0(5)XK1')
security_hole(0);
else if (version == '12.0(5)XK')
security_hole(0);
else if (version == '12.0(4)XJ6')
security_hole(0);
else if (version == '12.0(4)XJ5')
security_hole(0);
else if (version == '12.0(4)XJ4')
security_hole(0);
else if (version == '12.0(4)XJ3')
security_hole(0);
else if (version == '12.0(4)XJ2')
security_hole(0);
else if (version == '12.0(4)XJ1')
security_hole(0);
else if (version == '12.0(4)XJ')
security_hole(0);
else if (version == '12.0(4)XI1')
security_hole(0);
else if (version == '12.0(4)XI')
security_hole(0);
else if (version == '12.0(4)XH4')
security_hole(0);
else if (version == '12.0(4)XH3')
security_hole(0);
else if (version == '12.0(4)XH1')
security_hole(0);
else if (version == '12.0(4)XH')
security_hole(0);
else if (version == '12.0(2)XH')
security_hole(0);
else if (version == '12.0(3)XG')
security_hole(0);
else if (version == '12.0(7)XE2')
security_hole(0);
else if (version == '12.0(7)XE1')
security_hole(0);
else if (version == '12.0(5)XE8')
security_hole(0);
else if (version == '12.0(5)XE7')
security_hole(0);
else if (version == '12.0(5)XE6')
security_hole(0);
else if (version == '12.0(5)XE5')
security_hole(0);
else if (version == '12.0(5)XE4')
security_hole(0);
else if (version == '12.0(5)XE3')
security_hole(0);
else if (version == '12.0(5)XE2')
security_hole(0);
else if (version == '12.0(5)XE1')
security_hole(0);
else if (version == '12.0(5)XE')
security_hole(0);
else if (version == '12.0(4)XE2')
security_hole(0);
else if (version == '12.0(4)XE1')
security_hole(0);
else if (version == '12.0(4)XE')
security_hole(0);
else if (version == '12.0(3)XE2')
security_hole(0);
else if (version == '12.0(3)XE1')
security_hole(0);
else if (version == '12.0(3)XE')
security_hole(0);
else if (version == '12.0(2)XE4')
security_hole(0);
else if (version == '12.0(2)XE3')
security_hole(0);
else if (version == '12.0(2)XE2')
security_hole(0);
else if (version == '12.0(2)XE1')
security_hole(0);
else if (version == '12.0(2)XE')
security_hole(0);
else if (version == '12.0(1)XE')
security_hole(0);
else if (version == '12.0(2)XD1')
security_hole(0);
else if (version == '12.0(2)XC2')
security_hole(0);
else if (version == '12.0(2)XC1')
security_hole(0);
else if (version == '12.0(2)XC')
security_hole(0);
else if (version == '12.0(1)XB1')
security_hole(0);
else if (version == '12.0(1)XB')
security_hole(0);
else if (version == '12.0(1)XA3')
security_hole(0);
else if (version == '12.0(1)XA')
security_hole(0);
else if (version == '12.0(5)WC9a')
security_hole(0);
else if (version == '12.0(5)WC9')
security_hole(0);
else if (version == '12.0(5)WC8')
security_hole(0);
else if (version == '12.0(5)WC7')
security_hole(0);
else if (version == '12.0(5)WC6')
security_hole(0);
else if (version == '12.0(5)WC5a')
security_hole(0);
else if (version == '12.0(5)WC5')
security_hole(0);
else if (version == '12.0(5)WC4a')
security_hole(0);
else if (version == '12.0(5)WC4')
security_hole(0);
else if (version == '12.0(5)WC3a')
security_hole(0);
else if (version == '12.0(5)WC17')
security_hole(0);
else if (version == '12.0(5)WC16')
security_hole(0);
else if (version == '12.0(5)WC15')
security_hole(0);
else if (version == '12.0(5)WC14')
security_hole(0);
else if (version == '12.0(5)WC13')
security_hole(0);
else if (version == '12.0(5)WC12')
security_hole(0);
else if (version == '12.0(5)WC11')
security_hole(0);
else if (version == '12.0(5)WC10')
security_hole(0);
else if (version == '12.0(7)T3')
security_hole(0);
else if (version == '12.0(7)T2')
security_hole(0);
else if (version == '12.0(7)T')
security_hole(0);
else if (version == '12.0(5)T2')
security_hole(0);
else if (version == '12.0(5)T1')
security_hole(0);
else if (version == '12.0(5)T')
security_hole(0);
else if (version == '12.0(4)T1')
security_hole(0);
else if (version == '12.0(4)T')
security_hole(0);
else if (version == '12.0(3)T3')
security_hole(0);
else if (version == '12.0(3)T2')
security_hole(0);
else if (version == '12.0(3)T1')
security_hole(0);
else if (version == '12.0(3)T')
security_hole(0);
else if (version == '12.0(2a)T1')
security_hole(0);
else if (version == '12.0(2)T1')
security_hole(0);
else if (version == '12.0(2)T')
security_hole(0);
else if (version == '12.0(1)T')
security_hole(0);
else if (version == '12.0(30)SZ9')
security_hole(0);
else if (version == '12.0(30)SZ8')
security_hole(0);
else if (version == '12.0(30)SZ6')
security_hole(0);
else if (version == '12.0(30)SZ5')
security_hole(0);
else if (version == '12.0(30)SZ4')
security_hole(0);
else if (version == '12.0(23)SZ3')
security_hole(0);
else if (version == '12.0(21)SZ')
security_hole(0);
else if (version == '12.0(32)SY7')
security_hole(0);
else if (version == '12.0(32)SY6')
security_hole(0);
else if (version == '12.0(32)SY5')
security_hole(0);
else if (version == '12.0(32)SY4')
security_hole(0);
else if (version == '12.0(32)SY3')
security_hole(0);
else if (version == '12.0(32)SY2')
security_hole(0);
else if (version == '12.0(32)SY1')
security_hole(0);
else if (version == '12.0(32)SY')
security_hole(0);
else if (version == '12.0(25)SX9')
security_hole(0);
else if (version == '12.0(25)SX8')
security_hole(0);
else if (version == '12.0(25)SX7')
security_hole(0);
else if (version == '12.0(25)SX6e')
security_hole(0);
else if (version == '12.0(25)SX6')
security_hole(0);
else if (version == '12.0(25)SX5')
security_hole(0);
else if (version == '12.0(25)SX4')
security_hole(0);
else if (version == '12.0(25)SX3')
security_hole(0);
else if (version == '12.0(25)SX2')
security_hole(0);
else if (version == '12.0(25)SX10')
security_hole(0);
else if (version == '12.0(25)SX1')
security_hole(0);
else if (version == '12.0(25)SX')
security_hole(0);
else if (version == '12.0(23)SX5')
security_hole(0);
else if (version == '12.0(23)SX4')
security_hole(0);
else if (version == '12.0(23)SX3')
security_hole(0);
else if (version == '12.0(23)SX2')
security_hole(0);
else if (version == '12.0(23)SX1')
security_hole(0);
else if (version == '12.0(23)SX')
security_hole(0);
else if (version == '12.0(21)SX1')
security_hole(0);
else if (version == '12.0(21)SX')
security_hole(0);
else if (version == '12.0(10)SX')
security_hole(0);
else if (version == '12.0(28)SW1')
security_hole(0);
else if (version == '12.0(21)ST7')
security_hole(0);
else if (version == '12.0(21)ST6a')
security_hole(0);
else if (version == '12.0(21)ST6')
security_hole(0);
else if (version == '12.0(21)ST5')
security_hole(0);
else if (version == '12.0(21)ST4')
security_hole(0);
else if (version == '12.0(21)ST3a')
security_hole(0);
else if (version == '12.0(21)ST3')
security_hole(0);
else if (version == '12.0(21)ST2b')
security_hole(0);
else if (version == '12.0(21)ST2a')
security_hole(0);
else if (version == '12.0(21)ST2')
security_hole(0);
else if (version == '12.0(21)ST1')
security_hole(0);
else if (version == '12.0(21)ST')
security_hole(0);
else if (version == '12.0(20)ST6')
security_hole(0);
else if (version == '12.0(20)ST5')
security_hole(0);
else if (version == '12.0(20)ST4')
security_hole(0);
else if (version == '12.0(20)ST3')
security_hole(0);
else if (version == '12.0(20)ST2')
security_hole(0);
else if (version == '12.0(20)ST1')
security_hole(0);
else if (version == '12.0(20)ST')
security_hole(0);
else if (version == '12.0(19)ST6')
security_hole(0);
else if (version == '12.0(19)ST5')
security_hole(0);
else if (version == '12.0(19)ST4')
security_hole(0);
else if (version == '12.0(19)ST3')
security_hole(0);
else if (version == '12.0(19)ST2')
security_hole(0);
else if (version == '12.0(19)ST1')
security_hole(0);
else if (version == '12.0(19)ST')
security_hole(0);
else if (version == '12.0(18)ST1')
security_hole(0);
else if (version == '12.0(18)ST')
security_hole(0);
else if (version == '12.0(17)ST8')
security_hole(0);
else if (version == '12.0(17)ST7')
security_hole(0);
else if (version == '12.0(17)ST6')
security_hole(0);
else if (version == '12.0(17)ST5')
security_hole(0);
else if (version == '12.0(17)ST4')
security_hole(0);
else if (version == '12.0(17)ST3')
security_hole(0);
else if (version == '12.0(17)ST2')
security_hole(0);
else if (version == '12.0(17)ST1')
security_hole(0);
else if (version == '12.0(17)ST')
security_hole(0);
else if (version == '12.0(16)ST1')
security_hole(0);
else if (version == '12.0(16)ST')
security_hole(0);
else if (version == '12.0(14)ST3')
security_hole(0);
else if (version == '12.0(14)ST2')
security_hole(0);
else if (version == '12.0(14)ST1')
security_hole(0);
else if (version == '12.0(14)ST')
security_hole(0);
else if (version == '12.0(11)ST4')
security_hole(0);
else if (version == '12.0(11)ST3')
security_hole(0);
else if (version == '12.0(11)ST2')
security_hole(0);
else if (version == '12.0(11)ST1')
security_hole(0);
else if (version == '12.0(11)ST')
security_hole(0);
else if (version == '12.0(10)ST2')
security_hole(0);
else if (version == '12.0(10)ST1')
security_hole(0);
else if (version == '12.0(10)ST')
security_hole(0);
else if (version == '12.0(9)ST')
security_hole(0);
else if (version == '12.0(21)SP4')
security_hole(0);
else if (version == '12.0(21)SP3')
security_hole(0);
else if (version == '12.0(21)SP2')
security_hole(0);
else if (version == '12.0(21)SP1')
security_hole(0);
else if (version == '12.0(21)SP')
security_hole(0);
else if (version == '12.0(20)SP2')
security_hole(0);
else if (version == '12.0(20)SP1')
security_hole(0);
else if (version == '12.0(20)SP')
security_hole(0);
else if (version == '12.0(19)SP')
security_hole(0);
else if (version == '12.0(19)SL4')
security_hole(0);
else if (version == '12.0(19)SL3')
security_hole(0);
else if (version == '12.0(19)SL2')
security_hole(0);
else if (version == '12.0(19)SL1')
security_hole(0);
else if (version == '12.0(19)SL')
security_hole(0);
else if (version == '12.0(17)SL8')
security_hole(0);
else if (version == '12.0(17)SL6')
security_hole(0);
else if (version == '12.0(17)SL5')
security_hole(0);
else if (version == '12.0(17)SL4')
security_hole(0);
else if (version == '12.0(17)SL3')
security_hole(0);
else if (version == '12.0(17)SL2')
security_hole(0);
else if (version == '12.0(17)SL1')
security_hole(0);
else if (version == '12.0(17)SL')
security_hole(0);
else if (version == '12.0(15)SL')
security_hole(0);
else if (version == '12.0(14)SL1')
security_hole(0);
else if (version == '12.0(14)SL')
security_hole(0);
else if (version == '12.0(11)SL1')
security_hole(0);
else if (version == '12.0(11)SL')
security_hole(0);
else if (version == '12.0(10)SL')
security_hole(0);
else if (version == '12.0(9)SL2')
security_hole(0);
else if (version == '12.0(9)SL1')
security_hole(0);
else if (version == '12.0(9)SL')
security_hole(0);
else if (version == '12.0(16)SC3')
security_hole(0);
else if (version == '12.0(16)SC2')
security_hole(0);
else if (version == '12.0(16)SC1')
security_hole(0);
else if (version == '12.0(16)SC')
security_hole(0);
else if (version == '12.0(15)SC1')
security_hole(0);
else if (version == '12.0(15)SC')
security_hole(0);
else if (version == '12.0(14)SC')
security_hole(0);
else if (version == '12.0(13)SC')
security_hole(0);
else if (version == '12.0(12)SC')
security_hole(0);
else if (version == '12.0(11)SC')
security_hole(0);
else if (version == '12.0(10)SC1')
security_hole(0);
else if (version == '12.0(10)SC')
security_hole(0);
else if (version == '12.0(9)SC')
security_hole(0);
else if (version == '12.0(8)SC1')
security_hole(0);
else if (version == '12.0(8)SC')
security_hole(0);
else if (version == '12.0(7)SC')
security_hole(0);
else if (version == '12.0(6)SC')
security_hole(0);
else if (version == '12.0(33)S2')
security_hole(0);
else if (version == '12.0(33)S1')
security_hole(0);
else if (version == '12.0(33)S')
security_hole(0);
else if (version == '12.0(32)S9')
security_hole(0);
else if (version == '12.0(32)S8')
security_hole(0);
else if (version == '12.0(32)S7')
security_hole(0);
else if (version == '12.0(32)S6')
security_hole(0);
else if (version == '12.0(32)S5')
security_hole(0);
else if (version == '12.0(32)S4')
security_hole(0);
else if (version == '12.0(32)S3d')
security_hole(0);
else if (version == '12.0(32)S3')
security_hole(0);
else if (version == '12.0(32)S2')
security_hole(0);
else if (version == '12.0(32)S11')
security_hole(0);
else if (version == '12.0(32)S10')
security_hole(0);
else if (version == '12.0(32)S1')
security_hole(0);
else if (version == '12.0(32)S')
security_hole(0);
else if (version == '12.0(31)S6')
security_hole(0);
else if (version == '12.0(31)S5')
security_hole(0);
else if (version == '12.0(31)S4')
security_hole(0);
else if (version == '12.0(31)S3')
security_hole(0);
else if (version == '12.0(31)S2')
security_hole(0);
else if (version == '12.0(31)S1')
security_hole(0);
else if (version == '12.0(31)S')
security_hole(0);
else if (version == '12.0(30)S5')
security_hole(0);
else if (version == '12.0(30)S4')
security_hole(0);
else if (version == '12.0(30)S3')
security_hole(0);
else if (version == '12.0(30)S2')
security_hole(0);
else if (version == '12.0(30)S1')
security_hole(0);
else if (version == '12.0(30)S')
security_hole(0);
else if (version == '12.0(29)S1')
security_hole(0);
else if (version == '12.0(29)S')
security_hole(0);
else if (version == '12.0(28)S6')
security_hole(0);
else if (version == '12.0(28)S5')
security_hole(0);
else if (version == '12.0(28)S4')
security_hole(0);
else if (version == '12.0(28)S3')
security_hole(0);
else if (version == '12.0(28)S2')
security_hole(0);
else if (version == '12.0(28)S1')
security_hole(0);
else if (version == '12.0(28)S')
security_hole(0);
else if (version == '12.0(27)S5')
security_hole(0);
else if (version == '12.0(27)S4')
security_hole(0);
else if (version == '12.0(27)S3')
security_hole(0);
else if (version == '12.0(27)S2a')
security_hole(0);
else if (version == '12.0(27)S2')
security_hole(0);
else if (version == '12.0(27)S1')
security_hole(0);
else if (version == '12.0(27)S')
security_hole(0);
else if (version == '12.0(26)S6')
security_hole(0);
else if (version == '12.0(26)S5')
security_hole(0);
else if (version == '12.0(26)S4')
security_hole(0);
else if (version == '12.0(26)S3')
security_hole(0);
else if (version == '12.0(26)S2')
security_hole(0);
else if (version == '12.0(26)S1')
security_hole(0);
else if (version == '12.0(26)S')
security_hole(0);
else if (version == '12.0(25)S4')
security_hole(0);
else if (version == '12.0(25)S3')
security_hole(0);
else if (version == '12.0(25)S2')
security_hole(0);
else if (version == '12.0(25)S1d')
security_hole(0);
else if (version == '12.0(25)S1c')
security_hole(0);
else if (version == '12.0(25)S1b')
security_hole(0);
else if (version == '12.0(25)S1a')
security_hole(0);
else if (version == '12.0(25)S1')
security_hole(0);
else if (version == '12.0(25)S')
security_hole(0);
else if (version == '12.0(24)S6')
security_hole(0);
else if (version == '12.0(24)S5')
security_hole(0);
else if (version == '12.0(24)S4a')
security_hole(0);
else if (version == '12.0(24)S4')
security_hole(0);
else if (version == '12.0(24)S3')
security_hole(0);
else if (version == '12.0(24)S2b')
security_hole(0);
else if (version == '12.0(24)S2a')
security_hole(0);
else if (version == '12.0(24)S2')
security_hole(0);
else if (version == '12.0(24)S1')
security_hole(0);
else if (version == '12.0(24)S')
security_hole(0);
else if (version == '12.0(23)S6a')
security_hole(0);
else if (version == '12.0(23)S6')
security_hole(0);
else if (version == '12.0(23)S5')
security_hole(0);
else if (version == '12.0(23)S4')
security_hole(0);
else if (version == '12.0(23)S3c')
security_hole(0);
else if (version == '12.0(23)S3b')
security_hole(0);
else if (version == '12.0(23)S3a')
security_hole(0);
else if (version == '12.0(23)S3')
security_hole(0);
else if (version == '12.0(23)S2a')
security_hole(0);
else if (version == '12.0(23)S2')
security_hole(0);
else if (version == '12.0(23)S1')
security_hole(0);
else if (version == '12.0(23)S')
security_hole(0);
else if (version == '12.0(22)S6')
security_hole(0);
else if (version == '12.0(22)S5a')
security_hole(0);
else if (version == '12.0(22)S5')
security_hole(0);
else if (version == '12.0(22)S4a')
security_hole(0);
else if (version == '12.0(22)S4')
security_hole(0);
else if (version == '12.0(22)S3c')
security_hole(0);
else if (version == '12.0(22)S3b')
security_hole(0);
else if (version == '12.0(22)S3a')
security_hole(0);
else if (version == '12.0(22)S3')
security_hole(0);
else if (version == '12.0(22)S2e')
security_hole(0);
else if (version == '12.0(22)S2d')
security_hole(0);
else if (version == '12.0(22)S2c')
security_hole(0);
else if (version == '12.0(22)S2b')
security_hole(0);
else if (version == '12.0(22)S2a')
security_hole(0);
else if (version == '12.0(22)S2')
security_hole(0);
else if (version == '12.0(22)S1')
security_hole(0);
else if (version == '12.0(22)S')
security_hole(0);
else if (version == '12.0(21)S8')
security_hole(0);
else if (version == '12.0(21)S7')
security_hole(0);
else if (version == '12.0(21)S6a')
security_hole(0);
else if (version == '12.0(21)S6')
security_hole(0);
else if (version == '12.0(21)S5a')
security_hole(0);
else if (version == '12.0(21)S5')
security_hole(0);
else if (version == '12.0(21)S4a')
security_hole(0);
else if (version == '12.0(21)S4')
security_hole(0);
else if (version == '12.0(21)S3')
security_hole(0);
else if (version == '12.0(21)S2')
security_hole(0);
else if (version == '12.0(21)S1')
security_hole(0);
else if (version == '12.0(21)S')
security_hole(0);
else if (version == '12.0(19)S4')
security_hole(0);
else if (version == '12.0(19)S3')
security_hole(0);
else if (version == '12.0(19)S2a')
security_hole(0);
else if (version == '12.0(19)S2')
security_hole(0);
else if (version == '12.0(19)S1')
security_hole(0);
else if (version == '12.0(19)S')
security_hole(0);
else if (version == '12.0(18)S7')
security_hole(0);
else if (version == '12.0(18)S6')
security_hole(0);
else if (version == '12.0(18)S5a')
security_hole(0);
else if (version == '12.0(18)S5')
security_hole(0);
else if (version == '12.0(18)S4')
security_hole(0);
else if (version == '12.0(18)S3')
security_hole(0);
else if (version == '12.0(18)S2')
security_hole(0);
else if (version == '12.0(18)S1')
security_hole(0);
else if (version == '12.0(18)S')
security_hole(0);
else if (version == '12.0(17)S7')
security_hole(0);
else if (version == '12.0(17)S6')
security_hole(0);
else if (version == '12.0(17)S5')
security_hole(0);
else if (version == '12.0(17)S4')
security_hole(0);
else if (version == '12.0(17)S3')
security_hole(0);
else if (version == '12.0(17)S2')
security_hole(0);
else if (version == '12.0(17)S1')
security_hole(0);
else if (version == '12.0(17)S')
security_hole(0);
else if (version == '12.0(16)S9')
security_hole(0);
else if (version == '12.0(16)S8a')
security_hole(0);
else if (version == '12.0(16)S8')
security_hole(0);
else if (version == '12.0(16)S7')
security_hole(0);
else if (version == '12.0(16)S6')
security_hole(0);
else if (version == '12.0(16)S5')
security_hole(0);
else if (version == '12.0(16)S4')
security_hole(0);
else if (version == '12.0(16)S3')
security_hole(0);
else if (version == '12.0(16)S2')
security_hole(0);
else if (version == '12.0(16)S10')
security_hole(0);
else if (version == '12.0(16)S1')
security_hole(0);
else if (version == '12.0(16)S')
security_hole(0);
else if (version == '12.0(15)S7')
security_hole(0);
else if (version == '12.0(15)S6')
security_hole(0);
else if (version == '12.0(15)S5')
security_hole(0);
else if (version == '12.0(15)S4')
security_hole(0);
else if (version == '12.0(15)S3')
security_hole(0);
else if (version == '12.0(15)S2')
security_hole(0);
else if (version == '12.0(15)S1')
security_hole(0);
else if (version == '12.0(15)S')
security_hole(0);
else if (version == '12.0(14)S8')
security_hole(0);
else if (version == '12.0(14)S7')
security_hole(0);
else if (version == '12.0(14)S6')
security_hole(0);
else if (version == '12.0(14)S5')
security_hole(0);
else if (version == '12.0(14)S4')
security_hole(0);
else if (version == '12.0(14)S3')
security_hole(0);
else if (version == '12.0(14)S2')
security_hole(0);
else if (version == '12.0(14)S1')
security_hole(0);
else if (version == '12.0(14)S')
security_hole(0);
else if (version == '12.0(13)S8')
security_hole(0);
else if (version == '12.0(13)S6')
security_hole(0);
else if (version == '12.0(13)S5')
security_hole(0);
else if (version == '12.0(13)S4')
security_hole(0);
else if (version == '12.0(13)S3')
security_hole(0);
else if (version == '12.0(13)S2')
security_hole(0);
else if (version == '12.0(13)S1')
security_hole(0);
else if (version == '12.0(13)S')
security_hole(0);
else if (version == '12.0(12)S4')
security_hole(0);
else if (version == '12.0(12)S3')
security_hole(0);
else if (version == '12.0(12)S2')
security_hole(0);
else if (version == '12.0(12)S1')
security_hole(0);
else if (version == '12.0(12)S')
security_hole(0);
else if (version == '12.0(11)S6')
security_hole(0);
else if (version == '12.0(11)S5')
security_hole(0);
else if (version == '12.0(11)S4')
security_hole(0);
else if (version == '12.0(11)S3')
security_hole(0);
else if (version == '12.0(11)S2')
security_hole(0);
else if (version == '12.0(11)S1')
security_hole(0);
else if (version == '12.0(11)S')
security_hole(0);
else if (version == '12.0(10)S8')
security_hole(0);
else if (version == '12.0(10)S7')
security_hole(0);
else if (version == '12.0(10)S5')
security_hole(0);
else if (version == '12.0(10)S4')
security_hole(0);
else if (version == '12.0(10)S3b')
security_hole(0);
else if (version == '12.0(10)S3')
security_hole(0);
else if (version == '12.0(10)S2')
security_hole(0);
else if (version == '12.0(10)S1')
security_hole(0);
else if (version == '12.0(10)S')
security_hole(0);
else if (version == '12.0(9)S8')
security_hole(0);
else if (version == '12.0(9)S')
security_hole(0);
else if (version == '12.0(8)S1')
security_hole(0);
else if (version == '12.0(8)S')
security_hole(0);
else if (version == '12.0(7)S1')
security_hole(0);
else if (version == '12.0(7)S')
security_hole(0);
else if (version == '12.0(6)S2')
security_hole(0);
else if (version == '12.0(6)S1')
security_hole(0);
else if (version == '12.0(6)S')
security_hole(0);
else if (version == '12.0(5)S')
security_hole(0);
else if (version == '12.0(4)S')
security_hole(0);
else if (version == '12.0(3)S')
security_hole(0);
else if (version == '12.0(2)S')
security_hole(0);
else if (version == '12.0(7)DC1')
security_hole(0);
else if (version == '12.0(7)DC')
security_hole(0);
else if (version == '12.0(7)DB2')
security_hole(0);
else if (version == '12.0(7)DB1')
security_hole(0);
else if (version == '12.0(7)DB')
security_hole(0);
else if (version == '12.0(3)DB')
security_hole(0);
else if (version == '12.0(2)DB')
security_hole(0);
else if (version == '12.0(8)DA')
security_hole(0);
else if (version == '12.0(28d)')
security_hole(0);
else if (version == '12.0(28c)')
security_hole(0);
else if (version == '12.0(28b)')
security_hole(0);
else if (version == '12.0(28a)')
security_hole(0);
else if (version == '12.0(28)')
security_hole(0);
else if (version == '12.0(27)')
security_hole(0);
else if (version == '12.0(26)')
security_hole(0);
else if (version == '12.0(25)')
security_hole(0);
else if (version == '12.0(24)')
security_hole(0);
else if (version == '12.0(23)')
security_hole(0);
else if (version == '12.0(22)')
security_hole(0);
else if (version == '12.0(21a)')
security_hole(0);
else if (version == '12.0(21)')
security_hole(0);
else if (version == '12.0(20a)')
security_hole(0);
else if (version == '12.0(20)')
security_hole(0);
else if (version == '12.0(19b)')
security_hole(0);
else if (version == '12.0(19a)')
security_hole(0);
else if (version == '12.0(19)')
security_hole(0);
else if (version == '12.0(18b)')
security_hole(0);
else if (version == '12.0(18a)')
security_hole(0);
else if (version == '12.0(18)')
security_hole(0);
else if (version == '12.0(17a)')
security_hole(0);
else if (version == '12.0(17)')
security_hole(0);
else if (version == '12.0(16a)')
security_hole(0);
else if (version == '12.0(16)')
security_hole(0);
else if (version == '12.0(15b)')
security_hole(0);
else if (version == '12.0(15a)')
security_hole(0);
else if (version == '12.0(15)')
security_hole(0);
else if (version == '12.0(14a)')
security_hole(0);
else if (version == '12.0(14)')
security_hole(0);
else if (version == '12.0(13a)')
security_hole(0);
else if (version == '12.0(13)')
security_hole(0);
else if (version == '12.0(12a)')
security_hole(0);
else if (version == '12.0(12)')
security_hole(0);
else if (version == '12.0(11a)')
security_hole(0);
else if (version == '12.0(11)')
security_hole(0);
else if (version == '12.0(10a)')
security_hole(0);
else if (version == '12.0(10)')
security_hole(0);
else if (version == '12.0(9a)')
security_hole(0);
else if (version == '12.0(9)')
security_hole(0);
else if (version == '12.0(8a)')
security_hole(0);
else if (version == '12.0(8)')
security_hole(0);
else if (version == '12.0(7a)')
security_hole(0);
else if (version == '12.0(7)')
security_hole(0);
else if (version == '12.0(6b)')
security_hole(0);
else if (version == '12.0(6a)')
security_hole(0);
else if (version == '12.0(6)')
security_hole(0);
else if (version == '12.0(5a)')
security_hole(0);
else if (version == '12.0(5)')
security_hole(0);
else if (version == '12.0(4b)')
security_hole(0);
else if (version == '12.0(4a)')
security_hole(0);
else if (version == '12.0(4)')
security_hole(0);
else if (version == '12.0(3d)')
security_hole(0);
else if (version == '12.0(3c)')
security_hole(0);
else if (version == '12.0(3b)')
security_hole(0);
else if (version == '12.0(3)')
security_hole(0);
else if (version == '12.0(2b)')
security_hole(0);
else if (version == '12.0(2a)')
security_hole(0);
else if (version == '12.0(2)')
security_hole(0);
else if (version == '12.0(1a)')
security_hole(0);
else if (version == '12.0(1)')
security_hole(0);
else
exit(0, 'The host is not affected.');
{"id": "CISCO-SA-20090908-TCP24HTTP.NASL", "bulletinFamily": "scanner", "title": "TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products - Cisco Systems", "description": "Multiple Cisco products are affected by denial of service (DoS)\nvulnerabilities that manipulate the state of Transmission Control\nProtocol (TCP) connections. By manipulating the state of a TCP\nconnection, an attacker could force the TCP connection to remain in a\nlong-lived state, possibly indefinitely. If enough TCP connections are\nforced into a long-lived or indefinite state, resources on a system\nunder attack may be consumed, preventing new TCP connections from being\naccepted. In some cases, a system reboot may be necessary to recover\nnormal system operation. To exploit these vulnerabilities, an attacker\nmust be able to complete a TCP three-way handshake with a vulnerable\nsystem.\nIn addition to these vulnerabilities, Cisco Nexus 5000 devices contain\na TCP DoS vulnerability that may result in a system crash. This\nadditional vulnerability was found as a result of testing the TCP state\nmanipulation vulnerabilities.\nCisco has released free software updates for download from the Cisco\nwebsite that address these vulnerabilities. Workarounds that mitigate\nthese vulnerabilities are available.\n", "published": "2010-09-01T00:00:00", "modified": "2021-02-02T00:00:00", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "href": "https://www.tenable.com/plugins/nessus/49038", "reporter": "This script is (C) 2010-2018 Tenable Network Security, Inc.", "references": ["http://www.nessus.org/u?50df1ea3", "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html", "http://www.nessus.org/u?8112f767"], "cvelist": ["CVE-2009-0627", "CVE-2008-4609"], "type": "nessus", "lastseen": "2021-02-01T01:36:37", "edition": 26, "viewCount": 4, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2009-0627", "CVE-2008-4609"]}, {"type": "f5", "idList": ["SOL10509"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:10211", "SECURITYVULNS:DOC:22425", "SECURITYVULNS:VULN:12672", "SECURITYVULNS:DOC:22802", "SECURITYVULNS:DOC:22431"]}, {"type": "seebug", "idList": ["SSV:12271", "SSV:12273", "SSV:4963"]}, {"type": "cisco", "idList": ["CISCO-SA-20090908-TCP24"]}, {"type": "nessus", "idList": ["F5_BIGIP_SOL10509.NASL", "WIN_SERVER_2008_NTLM_PCI.NASL", "SMB_NT_MS09-048.NASL"]}, {"type": "cert", "idList": ["VU:723308"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310900838", "OPENVAS:900838"]}, {"type": "mskb", "idList": ["KB967723"]}, {"type": "oracle", "idList": ["ORACLE:CPUJUL2012-392727"]}], "modified": "2021-02-01T01:36:37", "rev": 2}, "score": {"value": 6.4, "vector": "NONE", "modified": "2021-02-01T01:36:37", "rev": 2}, "vulnersScore": 6.4}, "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# Security advisory is (C) CISCO, Inc.\n# See https://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(49038);\n script_version(\"1.20\");\n script_cve_id(\"CVE-2008-4609\", \"CVE-2009-0627\");\n script_bugtraq_id(31545, 36303);\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCsv02768\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCsv04836\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCsv07712\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCsv08059\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCsv08325\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCsv08579\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCsv66169\");\n script_xref(name:\"CISCO-SA\", value:\"cisco-sa-20090908-tcp24\");\n script_name(english:\"TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products - Cisco Systems\");\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote device is missing a vendor-supplied security patch.\" );\n script_set_attribute(attribute:\"description\", value:\n'Multiple Cisco products are affected by denial of service (DoS)\nvulnerabilities that manipulate the state of Transmission Control\nProtocol (TCP) connections. By manipulating the state of a TCP\nconnection, an attacker could force the TCP connection to remain in a\nlong-lived state, possibly indefinitely. If enough TCP connections are\nforced into a long-lived or indefinite state, resources on a system\nunder attack may be consumed, preventing new TCP connections from being\naccepted. In some cases, a system reboot may be necessary to recover\nnormal system operation. To exploit these vulnerabilities, an attacker\nmust be able to complete a TCP three-way handshake with a vulnerable\nsystem.\nIn addition to these vulnerabilities, Cisco Nexus 5000 devices contain\na TCP DoS vulnerability that may result in a system crash. This\nadditional vulnerability was found as a result of testing the TCP state\nmanipulation vulnerabilities.\nCisco has released free software updates for download from the Cisco\nwebsite that address these vulnerabilities. Workarounds that mitigate\nthese vulnerabilities are available.\n');\n script_set_attribute(attribute:\"see_also\", value: \"https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html\");\n script_set_attribute(attribute:\"see_also\", value: \"http://www.nessus.org/u?8112f767\");\n # https://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml\n script_set_attribute(attribute:\"see_also\", value: \"http://www.nessus.org/u?50df1ea3\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply the relevant patch referenced in Cisco Security Advisory\ncisco-sa-20090908-tcp24.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16);\n script_set_attribute(attribute:\"plugin_type\", value: \"combined\");\n script_set_attribute(attribute:\"cpe\", value: \"cpe:/o:cisco:ios\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2008/10/02\"); # first announced at now-defunct URL http://www.outpost24.com/news/news-2008-10-02.html\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2009/09/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2010/09/01\");\n script_cvs_date(\"Date: 2018/11/15 20:50:20\");\n script_end_attributes();\n script_summary(english:\"Uses SNMP to determine if a flaw is present\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is (C) 2010-2018 Tenable Network Security, Inc.\");\n script_family(english:\"CISCO\");\n script_dependencie(\"cisco_ios_version.nasl\");\n script_require_keys(\"Host/Cisco/IOS/Version\");\n exit(0);\n}\ninclude(\"cisco_func.inc\");\n\n#\n\nversion = get_kb_item_or_exit(\"Host/Cisco/IOS/Version\");\n\nif (version == '12.4(20)YA1')\n security_hole(0);\nelse if (version == '12.4(20)YA')\n security_hole(0);\nelse if (version == '12.4(15)XZ1')\n security_hole(0);\nelse if (version == '12.4(15)XZ')\n security_hole(0);\nelse if (version == '12.4(15)XY4')\n security_hole(0);\nelse if (version == '12.4(15)XY3')\n security_hole(0);\nelse if (version == '12.4(15)XY2')\n security_hole(0);\nelse if (version == '12.4(15)XY1')\n security_hole(0);\nelse if (version == '12.4(15)XY')\n security_hole(0);\nelse if (version == '12.4(11)XW9')\n security_hole(0);\nelse if (version == '12.4(11)XW8')\n security_hole(0);\nelse if (version == '12.4(11)XW7')\n security_hole(0);\nelse if (version == '12.4(11)XW6')\n security_hole(0);\nelse if (version == '12.4(11)XW5')\n security_hole(0);\nelse if (version == '12.4(11)XW4')\n security_hole(0);\nelse if (version == '12.4(11)XW3')\n security_hole(0);\nelse if (version == '12.4(11)XW2')\n security_hole(0);\nelse if (version == '12.4(11)XW1')\n security_hole(0);\nelse if (version == '12.4(11)XW')\n security_hole(0);\nelse if (version == '12.4(11)XV1')\n security_hole(0);\nelse if (version == '12.4(11)XV')\n security_hole(0);\nelse if (version == '12.4(6)XT2')\n security_hole(0);\nelse if (version == '12.4(6)XT1')\n security_hole(0);\nelse if (version == '12.4(6)XT')\n security_hole(0);\nelse if (version == '12.4(15)XR3')\n security_hole(0);\nelse if (version == '12.4(15)XR2')\n security_hole(0);\nelse if (version == '12.4(15)XR1')\n security_hole(0);\nelse if (version == '12.4(15)XR')\n security_hole(0);\nelse if (version == '12.4(15)XQ1')\n security_hole(0);\nelse if (version == '12.4(15)XQ')\n security_hole(0);\nelse if (version == '12.4(6)XP')\n security_hole(0);\nelse if (version == '12.4(15)XN')\n security_hole(0);\nelse if (version == '12.4(15)XM2')\n security_hole(0);\nelse if (version == '12.4(15)XM1')\n security_hole(0);\nelse if (version == '12.4(15)XM')\n security_hole(0);\nelse if (version == '12.4(15)XL3')\n security_hole(0);\nelse if (version == '12.4(15)XL2')\n security_hole(0);\nelse if (version == '12.4(15)XL1')\n security_hole(0);\nelse if (version == '12.4(15)XL')\n security_hole(0);\nelse if (version == '12.4(14)XK')\n security_hole(0);\nelse if (version == '12.4(11)XJ4')\n security_hole(0);\nelse if (version == '12.4(11)XJ3')\n security_hole(0);\nelse if (version == '12.4(11)XJ2')\n security_hole(0);\nelse if (version == '12.4(11)XJ')\n security_hole(0);\nelse if (version == '12.4(9)XG3')\n security_hole(0);\nelse if (version == '12.4(9)XG2')\n security_hole(0);\nelse if (version == '12.4(9)XG1')\n security_hole(0);\nelse if (version == '12.4(9)XG')\n security_hole(0);\nelse if (version == '12.4(15)XF')\n security_hole(0);\nelse if (version == '12.4(6)XE3')\n security_hole(0);\nelse if (version == '12.4(6)XE2')\n security_hole(0);\nelse if (version == '12.4(6)XE1')\n security_hole(0);\nelse if (version == '12.4(6)XE')\n security_hole(0);\nelse if (version == '12.4(4)XD9')\n security_hole(0);\nelse if (version == '12.4(4)XD8')\n security_hole(0);\nelse if (version == '12.4(4)XD7')\n security_hole(0);\nelse if (version == '12.4(4)XD5')\n security_hole(0);\nelse if (version == '12.4(4)XD4')\n security_hole(0);\nelse if (version == '12.4(4)XD2')\n security_hole(0);\nelse if (version == '12.4(4)XD11')\n security_hole(0);\nelse if (version == '12.4(4)XD10')\n security_hole(0);\nelse if (version == '12.4(4)XD1')\n security_hole(0);\nelse if (version == '12.4(4)XD')\n security_hole(0);\nelse if (version == '12.4(4)XC7')\n security_hole(0);\nelse if (version == '12.4(4)XC6')\n security_hole(0);\nelse if (version == '12.4(4)XC5')\n security_hole(0);\nelse if (version == '12.4(4)XC4')\n security_hole(0);\nelse if (version == '12.4(4)XC3')\n security_hole(0);\nelse if (version == '12.4(4)XC2')\n security_hole(0);\nelse if (version == '12.4(4)XC1')\n security_hole(0);\nelse if (version == '12.4(4)XC')\n security_hole(0);\nelse if (version == '12.4(2)XB9')\n security_hole(0);\nelse if (version == '12.4(2)XB8')\n security_hole(0);\nelse if (version == '12.4(2)XB7')\n security_hole(0);\nelse if (version == '12.4(2)XB6')\n security_hole(0);\nelse if (version == '12.4(2)XB5')\n security_hole(0);\nelse if (version == '12.4(2)XB4')\n security_hole(0);\nelse if (version == '12.4(2)XB3')\n security_hole(0);\nelse if (version == '12.4(2)XB2')\n security_hole(0);\nelse if (version == '12.4(2)XB10')\n security_hole(0);\nelse if (version == '12.4(2)XB1')\n security_hole(0);\nelse if (version == '12.4(2)XB')\n security_hole(0);\nelse if (version == '12.4(2)XA2')\n security_hole(0);\nelse if (version == '12.4(2)XA1')\n security_hole(0);\nelse if (version == '12.4(2)XA')\n security_hole(0);\nelse if (version == '12.4(22)T')\n security_hole(0);\nelse if (version == '12.4(20)T1')\n security_hole(0);\nelse if (version == '12.4(20)T')\n security_hole(0);\nelse if (version == '12.4(15)T7')\n security_hole(0);\nelse if (version == '12.4(15)T6')\n security_hole(0);\nelse if (version == '12.4(15)T5')\n security_hole(0);\nelse if (version == '12.4(15)T4')\n security_hole(0);\nelse if (version == '12.4(15)T3')\n security_hole(0);\nelse if (version == '12.4(15)T2')\n security_hole(0);\nelse if (version == '12.4(15)T1')\n security_hole(0);\nelse if (version == '12.4(15)T')\n security_hole(0);\nelse if (version == '12.4(11)T4')\n security_hole(0);\nelse if (version == '12.4(11)T3')\n security_hole(0);\nelse if (version == '12.4(11)T2')\n security_hole(0);\nelse if (version == '12.4(11)T1')\n security_hole(0);\nelse if (version == '12.4(11)T')\n security_hole(0);\nelse if (version == '12.4(9)T7')\n security_hole(0);\nelse if (version == '12.4(9)T6')\n security_hole(0);\nelse if (version == '12.4(9)T5')\n security_hole(0);\nelse if (version == '12.4(9)T4')\n security_hole(0);\nelse if (version == '12.4(9)T3')\n security_hole(0);\nelse if (version == '12.4(9)T2')\n security_hole(0);\nelse if (version == '12.4(9)T1')\n security_hole(0);\nelse if (version == '12.4(9)T')\n security_hole(0);\nelse if (version == '12.4(6)T9')\n security_hole(0);\nelse if (version == '12.4(6)T8')\n security_hole(0);\nelse if (version == '12.4(6)T7')\n security_hole(0);\nelse if (version == '12.4(6)T6')\n security_hole(0);\nelse if (version == '12.4(6)T5')\n security_hole(0);\nelse if (version == '12.4(6)T4')\n security_hole(0);\nelse if (version == '12.4(6)T3')\n security_hole(0);\nelse if (version == '12.4(6)T2')\n security_hole(0);\nelse if (version == '12.4(6)T11')\n security_hole(0);\nelse if (version == '12.4(6)T10')\n security_hole(0);\nelse if (version == '12.4(6)T1')\n security_hole(0);\nelse if (version == '12.4(6)T')\n security_hole(0);\nelse if (version == '12.4(4)T8')\n security_hole(0);\nelse if (version == '12.4(4)T7')\n security_hole(0);\nelse if (version == '12.4(4)T6')\n security_hole(0);\nelse if (version == '12.4(4)T5')\n security_hole(0);\nelse if (version == '12.4(4)T4')\n security_hole(0);\nelse if (version == '12.4(4)T3')\n security_hole(0);\nelse if (version == '12.4(4)T2')\n security_hole(0);\nelse if (version == '12.4(4)T1')\n security_hole(0);\nelse if (version == '12.4(4)T')\n security_hole(0);\nelse if (version == '12.4(2)T6')\n security_hole(0);\nelse if (version == '12.4(2)T5')\n security_hole(0);\nelse if (version == '12.4(2)T4')\n security_hole(0);\nelse if (version == '12.4(2)T3')\n security_hole(0);\nelse if (version == '12.4(2)T2')\n security_hole(0);\nelse if (version == '12.4(2)T1')\n security_hole(0);\nelse if (version == '12.4(2)T')\n security_hole(0);\nelse if (version == '12.4(15)SW2')\n security_hole(0);\nelse if (version == '12.4(15)SW1')\n security_hole(0);\nelse if (version == '12.4(15)SW')\n security_hole(0);\nelse if (version == '12.4(11)SW3')\n security_hole(0);\nelse if (version == '12.4(11)SW2')\n security_hole(0);\nelse if (version == '12.4(11)SW1')\n security_hole(0);\nelse if (version == '12.4(11)SW')\n security_hole(0);\nelse if (version == '12.4(22)MX')\n security_hole(0);\nelse if (version == '12.4(19)MR')\n security_hole(0);\nelse if (version == '12.4(16)MR2')\n security_hole(0);\nelse if (version == '12.4(16)MR1')\n security_hole(0);\nelse if (version == '12.4(16)MR')\n security_hole(0);\nelse if (version == '12.4(12)MR2')\n security_hole(0);\nelse if (version == '12.4(12)MR1')\n security_hole(0);\nelse if (version == '12.4(12)MR')\n security_hole(0);\nelse if (version == '12.4(11)MR')\n security_hole(0);\nelse if (version == '12.4(9)MR')\n security_hole(0);\nelse if (version == '12.4(6)MR1')\n security_hole(0);\nelse if (version == '12.4(6)MR')\n security_hole(0);\nelse if (version == '12.4(4)MR1')\n security_hole(0);\nelse if (version == '12.4(4)MR')\n security_hole(0);\nelse if (version == '12.4(2)MR1')\n security_hole(0);\nelse if (version == '12.4(2)MR')\n security_hole(0);\nelse if (version == '12.4(15)MD1')\n security_hole(0);\nelse if (version == '12.4(15)MD')\n security_hole(0);\nelse if (version == '12.4(11)MD6')\n security_hole(0);\nelse if (version == '12.4(11)MD5')\n security_hole(0);\nelse if (version == '12.4(11)MD4')\n security_hole(0);\nelse if (version == '12.4(11)MD3')\n security_hole(0);\nelse if (version == '12.4(11)MD2')\n security_hole(0);\nelse if (version == '12.4(11)MD1')\n security_hole(0);\nelse if (version == '12.4(11)MD')\n security_hole(0);\nelse if (version == '12.4(10b)JX')\n security_hole(0);\nelse if (version == '12.4(3g)JX2')\n security_hole(0);\nelse if (version == '12.4(3g)JX1')\n security_hole(0);\nelse if (version == '12.4(3g)JX')\n security_hole(0);\nelse if (version == '12.4(3g)JMC2')\n security_hole(0);\nelse if (version == '12.4(3g)JMC1')\n security_hole(0);\nelse if (version == '12.4(3g)JMC')\n security_hole(0);\nelse if (version == '12.4(3g)JMB')\n security_hole(0);\nelse if (version == '12.4(3g)JMA1')\n security_hole(0);\nelse if (version == '12.4(3g)JMA')\n security_hole(0);\nelse if (version == '12.4(3)JL')\n security_hole(0);\nelse if (version == '12.4(3)JK3')\n security_hole(0);\nelse if (version == '12.4(3)JK2')\n security_hole(0);\nelse if (version == '12.4(3)JK1')\n security_hole(0);\nelse if (version == '12.4(3)JK')\n security_hole(0);\nelse if (version == '12.4(10b)JDA2')\n security_hole(0);\nelse if (version == '12.4(10b)JDA1')\n security_hole(0);\nelse if (version == '12.4(10b)JDA')\n security_hole(0);\nelse if (version == '12.4(18a)JA')\n security_hole(0);\nelse if (version == '12.4(16b)JA')\n security_hole(0);\nelse if (version == '12.4(13d)JA')\n security_hole(0);\nelse if (version == '12.4(10b)JA4')\n security_hole(0);\nelse if (version == '12.4(10b)JA3')\n security_hole(0);\nelse if (version == '12.4(10b)JA2')\n security_hole(0);\nelse if (version == '12.4(10b)JA1')\n security_hole(0);\nelse if (version == '12.4(10b)JA')\n security_hole(0);\nelse if (version == '12.4(3g)JA2')\n security_hole(0);\nelse if (version == '12.4(3g)JA1')\n security_hole(0);\nelse if (version == '12.4(3g)JA')\n security_hole(0);\nelse if (version == '12.4(23)')\n security_hole(0);\nelse if (version == '12.4(21a)')\n security_hole(0);\nelse if (version == '12.4(21)')\n security_hole(0);\nelse if (version == '12.4(19b)')\n security_hole(0);\nelse if (version == '12.4(19a)')\n security_hole(0);\nelse if (version == '12.4(19)')\n security_hole(0);\nelse if (version == '12.4(18c)')\n security_hole(0);\nelse if (version == '12.4(18b)')\n security_hole(0);\nelse if (version == '12.4(18a)')\n security_hole(0);\nelse if (version == '12.4(18)')\n security_hole(0);\nelse if (version == '12.4(17b)')\n security_hole(0);\nelse if (version == '12.4(17a)')\n security_hole(0);\nelse if (version == '12.4(17)')\n security_hole(0);\nelse if (version == '12.4(16b)')\n security_hole(0);\nelse if (version == '12.4(16a)')\n security_hole(0);\nelse if (version == '12.4(16)')\n security_hole(0);\nelse if (version == '12.4(13f)')\n security_hole(0);\nelse if (version == '12.4(13e)')\n security_hole(0);\nelse if (version == '12.4(13d)')\n security_hole(0);\nelse if (version == '12.4(13c)')\n security_hole(0);\nelse if (version == '12.4(13b)')\n security_hole(0);\nelse if (version == '12.4(13a)')\n security_hole(0);\nelse if (version == '12.4(13)')\n security_hole(0);\nelse if (version == '12.4(12c)')\n security_hole(0);\nelse if (version == '12.4(12b)')\n security_hole(0);\nelse if (version == '12.4(12a)')\n security_hole(0);\nelse if (version == '12.4(12)')\n security_hole(0);\nelse if (version == '12.4(10c)')\n security_hole(0);\nelse if (version == '12.4(10b)')\n security_hole(0);\nelse if (version == '12.4(10a)')\n security_hole(0);\nelse if (version == '12.4(10)')\n security_hole(0);\nelse if (version == '12.4(8d)')\n security_hole(0);\nelse if (version == '12.4(8c)')\n security_hole(0);\nelse if (version == '12.4(8b)')\n security_hole(0);\nelse if (version == '12.4(8a)')\n security_hole(0);\nelse if (version == '12.4(8)')\n security_hole(0);\nelse if (version == '12.4(7h)')\n security_hole(0);\nelse if (version == '12.4(7g)')\n security_hole(0);\nelse if (version == '12.4(7f)')\n security_hole(0);\nelse if (version == '12.4(7e)')\n security_hole(0);\nelse if (version == '12.4(7d)')\n security_hole(0);\nelse if (version == '12.4(7c)')\n security_hole(0);\nelse if (version == '12.4(7b)')\n security_hole(0);\nelse if (version == '12.4(7a)')\n security_hole(0);\nelse if (version == '12.4(7)')\n security_hole(0);\nelse if (version == '12.4(5c)')\n security_hole(0);\nelse if (version == '12.4(5b)')\n security_hole(0);\nelse if (version == '12.4(5a)')\n security_hole(0);\nelse if (version == '12.4(5)')\n security_hole(0);\nelse if (version == '12.4(3j)')\n security_hole(0);\nelse if (version == '12.4(3i)')\n security_hole(0);\nelse if (version == '12.4(3h)')\n security_hole(0);\nelse if (version == '12.4(3g)')\n security_hole(0);\nelse if (version == '12.4(3f)')\n security_hole(0);\nelse if (version == '12.4(3e)')\n security_hole(0);\nelse if (version == '12.4(3d)')\n security_hole(0);\nelse if (version == '12.4(3c)')\n security_hole(0);\nelse if (version == '12.4(3b)')\n security_hole(0);\nelse if (version == '12.4(3a)')\n security_hole(0);\nelse if (version == '12.4(3)')\n security_hole(0);\nelse if (version == '12.4(1c)')\n security_hole(0);\nelse if (version == '12.4(1b)')\n security_hole(0);\nelse if (version == '12.4(1a)')\n security_hole(0);\nelse if (version == '12.4(1)')\n security_hole(0);\nelse if (version == '12.3(8)ZA')\n security_hole(0);\nelse if (version == '12.3(11)YZ2')\n security_hole(0);\nelse if (version == '12.3(11)YZ1')\n security_hole(0);\nelse if (version == '12.3(11)YZ')\n security_hole(0);\nelse if (version == '12.3(14)YX9')\n security_hole(0);\nelse if (version == '12.3(14)YX8')\n security_hole(0);\nelse if (version == '12.3(14)YX7')\n security_hole(0);\nelse if (version == '12.3(14)YX4')\n security_hole(0);\nelse if (version == '12.3(14)YX3')\n security_hole(0);\nelse if (version == '12.3(14)YX2')\n security_hole(0);\nelse if (version == '12.3(14)YX13')\n security_hole(0);\nelse if (version == '12.3(14)YX12')\n security_hole(0);\nelse if (version == '12.3(14)YX11')\n security_hole(0);\nelse if (version == '12.3(14)YX10')\n security_hole(0);\nelse if (version == '12.3(14)YX1')\n security_hole(0);\nelse if (version == '12.3(14)YX')\n security_hole(0);\nelse if (version == '12.3(14)YU1')\n security_hole(0);\nelse if (version == '12.3(14)YU')\n security_hole(0);\nelse if (version == '12.3(14)YT1')\n security_hole(0);\nelse if (version == '12.3(14)YT')\n security_hole(0);\nelse if (version == '12.3(11)YS2')\n security_hole(0);\nelse if (version == '12.3(11)YS1')\n security_hole(0);\nelse if (version == '12.3(11)YS')\n security_hole(0);\nelse if (version == '12.3(14)YQ8')\n security_hole(0);\nelse if (version == '12.3(14)YQ7')\n security_hole(0);\nelse if (version == '12.3(14)YQ6')\n security_hole(0);\nelse if (version == '12.3(14)YQ5')\n security_hole(0);\nelse if (version == '12.3(14)YQ4')\n security_hole(0);\nelse if (version == '12.3(14)YQ3')\n security_hole(0);\nelse if (version == '12.3(14)YQ2')\n security_hole(0);\nelse if (version == '12.3(14)YQ1')\n security_hole(0);\nelse if (version == '12.3(14)YQ')\n security_hole(0);\nelse if (version == '12.3(14)YM9')\n security_hole(0);\nelse if (version == '12.3(14)YM8')\n security_hole(0);\nelse if (version == '12.3(14)YM7')\n security_hole(0);\nelse if (version == '12.3(14)YM6')\n security_hole(0);\nelse if (version == '12.3(14)YM5')\n security_hole(0);\nelse if (version == '12.3(14)YM4')\n security_hole(0);\nelse if (version == '12.3(14)YM3')\n security_hole(0);\nelse if (version == '12.3(14)YM2')\n security_hole(0);\nelse if (version == '12.3(14)YM12')\n security_hole(0);\nelse if (version == '12.3(14)YM11')\n security_hole(0);\nelse if (version == '12.3(14)YM10')\n security_hole(0);\nelse if (version == '12.3(11)YK3')\n security_hole(0);\nelse if (version == '12.3(11)YK2')\n security_hole(0);\nelse if (version == '12.3(11)YK1')\n security_hole(0);\nelse if (version == '12.3(11)YK')\n security_hole(0);\nelse if (version == '12.3(11)YJ')\n security_hole(0);\nelse if (version == '12.3(8)YI3')\n security_hole(0);\nelse if (version == '12.3(8)YI2')\n security_hole(0);\nelse if (version == '12.3(8)YI1')\n security_hole(0);\nelse if (version == '12.3(8)YH')\n security_hole(0);\nelse if (version == '12.3(8)YG6')\n security_hole(0);\nelse if (version == '12.3(8)YG5')\n security_hole(0);\nelse if (version == '12.3(8)YG4')\n security_hole(0);\nelse if (version == '12.3(8)YG3')\n security_hole(0);\nelse if (version == '12.3(8)YG2')\n security_hole(0);\nelse if (version == '12.3(8)YG1')\n security_hole(0);\nelse if (version == '12.3(8)YG')\n security_hole(0);\nelse if (version == '12.3(11)YF4')\n security_hole(0);\nelse if (version == '12.3(11)YF3')\n security_hole(0);\nelse if (version == '12.3(11)YF2')\n security_hole(0);\nelse if (version == '12.3(11)YF1')\n security_hole(0);\nelse if (version == '12.3(11)YF')\n security_hole(0);\nelse if (version == '12.3(8)YD1')\n security_hole(0);\nelse if (version == '12.3(8)YD')\n security_hole(0);\nelse if (version == '12.3(8)YA1')\n security_hole(0);\nelse if (version == '12.3(8)YA')\n security_hole(0);\nelse if (version == '12.3(2)XZ2')\n security_hole(0);\nelse if (version == '12.3(2)XZ1')\n security_hole(0);\nelse if (version == '12.3(8)XY7')\n security_hole(0);\nelse if (version == '12.3(8)XY6')\n security_hole(0);\nelse if (version == '12.3(8)XY5')\n security_hole(0);\nelse if (version == '12.3(8)XY4')\n security_hole(0);\nelse if (version == '12.3(8)XY3')\n security_hole(0);\nelse if (version == '12.3(8)XY2')\n security_hole(0);\nelse if (version == '12.3(8)XY1')\n security_hole(0);\nelse if (version == '12.3(8)XY')\n security_hole(0);\nelse if (version == '12.3(8)XX2d')\n security_hole(0);\nelse if (version == '12.3(8)XX1')\n security_hole(0);\nelse if (version == '12.3(8)XX')\n security_hole(0);\nelse if (version == '12.3(8)XW3')\n security_hole(0);\nelse if (version == '12.3(8)XW2')\n security_hole(0);\nelse if (version == '12.3(8)XW1')\n security_hole(0);\nelse if (version == '12.3(8)XW')\n security_hole(0);\nelse if (version == '12.3(8)XU5')\n security_hole(0);\nelse if (version == '12.3(8)XU4')\n security_hole(0);\nelse if (version == '12.3(8)XU3')\n security_hole(0);\nelse if (version == '12.3(8)XU2')\n security_hole(0);\nelse if (version == '12.3(8)XU1')\n security_hole(0);\nelse if (version == '12.3(8)XU')\n security_hole(0);\nelse if (version == '12.3(7)XS2')\n security_hole(0);\nelse if (version == '12.3(7)XS1')\n security_hole(0);\nelse if (version == '12.3(7)XS')\n security_hole(0);\nelse if (version == '12.3(7)XR7')\n security_hole(0);\nelse if (version == '12.3(7)XR6')\n security_hole(0);\nelse if (version == '12.3(7)XR5')\n security_hole(0);\nelse if (version == '12.3(7)XR4')\n security_hole(0);\nelse if (version == '12.3(7)XR3')\n security_hole(0);\nelse if (version == '12.3(7)XR2')\n security_hole(0);\nelse if (version == '12.3(7)XR')\n security_hole(0);\nelse if (version == '12.3(4)XQ1')\n security_hole(0);\nelse if (version == '12.3(4)XQ')\n security_hole(0);\nelse if (version == '12.3(11)XL1')\n security_hole(0);\nelse if (version == '12.3(11)XL')\n security_hole(0);\nelse if (version == '12.3(4)XK4')\n security_hole(0);\nelse if (version == '12.3(4)XK3')\n security_hole(0);\nelse if (version == '12.3(4)XK2')\n security_hole(0);\nelse if (version == '12.3(4)XK1')\n security_hole(0);\nelse if (version == '12.3(4)XK')\n security_hole(0);\nelse if (version == '12.3(7)XJ2')\n security_hole(0);\nelse if (version == '12.3(7)XJ1')\n security_hole(0);\nelse if (version == '12.3(7)XJ')\n security_hole(0);\nelse if (version == '12.3(7)XI9')\n security_hole(0);\nelse if (version == '12.3(7)XI8d')\n security_hole(0);\nelse if (version == '12.3(7)XI8c')\n security_hole(0);\nelse if (version == '12.3(7)XI8a')\n security_hole(0);\nelse if (version == '12.3(7)XI8')\n security_hole(0);\nelse if (version == '12.3(7)XI7b')\n security_hole(0);\nelse if (version == '12.3(7)XI7a')\n security_hole(0);\nelse if (version == '12.3(7)XI7')\n security_hole(0);\nelse if (version == '12.3(7)XI6')\n security_hole(0);\nelse if (version == '12.3(7)XI5')\n security_hole(0);\nelse if (version == '12.3(7)XI4')\n security_hole(0);\nelse if (version == '12.3(7)XI3')\n security_hole(0);\nelse if (version == '12.3(7)XI2a')\n security_hole(0);\nelse if (version == '12.3(7)XI2')\n security_hole(0);\nelse if (version == '12.3(7)XI10a')\n security_hole(0);\nelse if (version == '12.3(7)XI10')\n security_hole(0);\nelse if (version == '12.3(7)XI1c')\n security_hole(0);\nelse if (version == '12.3(7)XI1b')\n security_hole(0);\nelse if (version == '12.3(7)XI1')\n security_hole(0);\nelse if (version == '12.3(4)XG5')\n security_hole(0);\nelse if (version == '12.3(4)XG4')\n security_hole(0);\nelse if (version == '12.3(4)XG3')\n security_hole(0);\nelse if (version == '12.3(4)XG2')\n security_hole(0);\nelse if (version == '12.3(4)XG1')\n security_hole(0);\nelse if (version == '12.3(4)XG')\n security_hole(0);\nelse if (version == '12.3(2)XF')\n security_hole(0);\nelse if (version == '12.3(2)XE5')\n security_hole(0);\nelse if (version == '12.3(2)XE4')\n security_hole(0);\nelse if (version == '12.3(2)XE3')\n security_hole(0);\nelse if (version == '12.3(2)XE2')\n security_hole(0);\nelse if (version == '12.3(2)XE1')\n security_hole(0);\nelse if (version == '12.3(2)XE')\n security_hole(0);\nelse if (version == '12.3(4)XD4')\n security_hole(0);\nelse if (version == '12.3(4)XD3')\n security_hole(0);\nelse if (version == '12.3(4)XD2')\n security_hole(0);\nelse if (version == '12.3(4)XD1')\n security_hole(0);\nelse if (version == '12.3(4)XD')\n security_hole(0);\nelse if (version == '12.3(2)XC5')\n security_hole(0);\nelse if (version == '12.3(2)XC4')\n security_hole(0);\nelse if (version == '12.3(2)XC3')\n security_hole(0);\nelse if (version == '12.3(2)XC2')\n security_hole(0);\nelse if (version == '12.3(2)XC1')\n security_hole(0);\nelse if (version == '12.3(2)XC')\n security_hole(0);\nelse if (version == '12.3(2)XB3')\n security_hole(0);\nelse if (version == '12.3(2)XB1')\n security_hole(0);\nelse if (version == '12.3(2)XB')\n security_hole(0);\nelse if (version == '12.3(2)XA7')\n security_hole(0);\nelse if (version == '12.3(2)XA6')\n security_hole(0);\nelse if (version == '12.3(2)XA5')\n security_hole(0);\nelse if (version == '12.3(2)XA4')\n security_hole(0);\nelse if (version == '12.3(2)XA3')\n security_hole(0);\nelse if (version == '12.3(2)XA2')\n security_hole(0);\nelse if (version == '12.3(2)XA1')\n security_hole(0);\nelse if (version == '12.3(2)XA')\n security_hole(0);\nelse if (version == '12.3(4)TPC11b')\n security_hole(0);\nelse if (version == '12.3(4)TPC11a')\n security_hole(0);\nelse if (version == '12.3(14)T7')\n security_hole(0);\nelse if (version == '12.3(14)T6')\n security_hole(0);\nelse if (version == '12.3(14)T5')\n security_hole(0);\nelse if (version == '12.3(14)T3')\n security_hole(0);\nelse if (version == '12.3(14)T2')\n security_hole(0);\nelse if (version == '12.3(14)T1')\n security_hole(0);\nelse if (version == '12.3(14)T')\n security_hole(0);\nelse if (version == '12.3(11)T9')\n security_hole(0);\nelse if (version == '12.3(11)T8')\n security_hole(0);\nelse if (version == '12.3(11)T7')\n security_hole(0);\nelse if (version == '12.3(11)T6')\n security_hole(0);\nelse if (version == '12.3(11)T5')\n security_hole(0);\nelse if (version == '12.3(11)T4')\n security_hole(0);\nelse if (version == '12.3(11)T3')\n security_hole(0);\nelse if (version == '12.3(11)T2')\n security_hole(0);\nelse if (version == '12.3(11)T11')\n security_hole(0);\nelse if (version == '12.3(11)T10')\n security_hole(0);\nelse if (version == '12.3(11)T')\n security_hole(0);\nelse if (version == '12.3(8)T9')\n security_hole(0);\nelse if (version == '12.3(8)T8')\n security_hole(0);\nelse if (version == '12.3(8)T7')\n security_hole(0);\nelse if (version == '12.3(8)T6')\n security_hole(0);\nelse if (version == '12.3(8)T5')\n security_hole(0);\nelse if (version == '12.3(8)T4')\n security_hole(0);\nelse if (version == '12.3(8)T3')\n security_hole(0);\nelse if (version == '12.3(8)T11')\n security_hole(0);\nelse if (version == '12.3(8)T10')\n security_hole(0);\nelse if (version == '12.3(8)T1')\n security_hole(0);\nelse if (version == '12.3(8)T')\n security_hole(0);\nelse if (version == '12.3(7)T9')\n security_hole(0);\nelse if (version == '12.3(7)T8')\n security_hole(0);\nelse if (version == '12.3(7)T7')\n security_hole(0);\nelse if (version == '12.3(7)T6')\n security_hole(0);\nelse if (version == '12.3(7)T4')\n security_hole(0);\nelse if (version == '12.3(7)T3')\n security_hole(0);\nelse if (version == '12.3(7)T2')\n security_hole(0);\nelse if (version == '12.3(7)T12')\n security_hole(0);\nelse if (version == '12.3(7)T11')\n security_hole(0);\nelse if (version == '12.3(7)T10')\n security_hole(0);\nelse if (version == '12.3(7)T1')\n security_hole(0);\nelse if (version == '12.3(7)T')\n security_hole(0);\nelse if (version == '12.3(4)T9')\n security_hole(0);\nelse if (version == '12.3(4)T8')\n security_hole(0);\nelse if (version == '12.3(4)T7')\n security_hole(0);\nelse if (version == '12.3(4)T6')\n security_hole(0);\nelse if (version == '12.3(4)T4')\n security_hole(0);\nelse if (version == '12.3(4)T3')\n security_hole(0);\nelse if (version == '12.3(4)T2a')\n security_hole(0);\nelse if (version == '12.3(4)T2')\n security_hole(0);\nelse if (version == '12.3(4)T11')\n security_hole(0);\nelse if (version == '12.3(4)T10')\n security_hole(0);\nelse if (version == '12.3(4)T1')\n security_hole(0);\nelse if (version == '12.3(4)T')\n security_hole(0);\nelse if (version == '12.3(2)T9')\n security_hole(0);\nelse if (version == '12.3(2)T8')\n security_hole(0);\nelse if (version == '12.3(2)T7')\n security_hole(0);\nelse if (version == '12.3(2)T6')\n security_hole(0);\nelse if (version == '12.3(2)T5')\n security_hole(0);\nelse if (version == '12.3(2)T4')\n security_hole(0);\nelse if (version == '12.3(2)T3')\n security_hole(0);\nelse if (version == '12.3(2)T2')\n security_hole(0);\nelse if (version == '12.3(2)T1')\n security_hole(0);\nelse if (version == '12.3(2)T')\n security_hole(0);\nelse if (version == '12.3(11)JX1')\n security_hole(0);\nelse if (version == '12.3(11)JX')\n security_hole(0);\nelse if (version == '12.3(7)JX9')\n security_hole(0);\nelse if (version == '12.3(7)JX8')\n security_hole(0);\nelse if (version == '12.3(7)JX7')\n security_hole(0);\nelse if (version == '12.3(7)JX6')\n security_hole(0);\nelse if (version == '12.3(7)JX5')\n security_hole(0);\nelse if (version == '12.3(7)JX4')\n security_hole(0);\nelse if (version == '12.3(7)JX3')\n security_hole(0);\nelse if (version == '12.3(7)JX2')\n security_hole(0);\nelse if (version == '12.3(7)JX11')\n security_hole(0);\nelse if (version == '12.3(7)JX10')\n security_hole(0);\nelse if (version == '12.3(7)JX1')\n security_hole(0);\nelse if (version == '12.3(7)JX')\n security_hole(0);\nelse if (version == '12.3(2)JL4')\n security_hole(0);\nelse if (version == '12.3(2)JL3')\n security_hole(0);\nelse if (version == '12.3(2)JL2')\n security_hole(0);\nelse if (version == '12.3(2)JL1')\n security_hole(0);\nelse if (version == '12.3(2)JL')\n security_hole(0);\nelse if (version == '12.3(8)JK1')\n security_hole(0);\nelse if (version == '12.3(2)JK3')\n security_hole(0);\nelse if (version == '12.3(2)JK2')\n security_hole(0);\nelse if (version == '12.3(2)JK1')\n security_hole(0);\nelse if (version == '12.3(2)JK')\n security_hole(0);\nelse if (version == '12.3(8)JEC2')\n security_hole(0);\nelse if (version == '12.3(8)JEC1')\n security_hole(0);\nelse if (version == '12.3(8)JEC')\n security_hole(0);\nelse if (version == '12.3(8)JEB2')\n security_hole(0);\nelse if (version == '12.3(8)JEB1')\n security_hole(0);\nelse if (version == '12.3(8)JEB')\n security_hole(0);\nelse if (version == '12.3(8)JEA3')\n security_hole(0);\nelse if (version == '12.3(8)JEA2')\n security_hole(0);\nelse if (version == '12.3(8)JEA1')\n security_hole(0);\nelse if (version == '12.3(8)JEA')\n security_hole(0);\nelse if (version == '12.3(11)JA4')\n security_hole(0);\nelse if (version == '12.3(11)JA3')\n security_hole(0);\nelse if (version == '12.3(11)JA2')\n security_hole(0);\nelse if (version == '12.3(11)JA1')\n security_hole(0);\nelse if (version == '12.3(11)JA')\n security_hole(0);\nelse if (version == '12.3(8)JA2')\n security_hole(0);\nelse if (version == '12.3(8)JA1')\n security_hole(0);\nelse if (version == '12.3(8)JA')\n security_hole(0);\nelse if (version == '12.3(7)JA5')\n security_hole(0);\nelse if (version == '12.3(7)JA4')\n security_hole(0);\nelse if (version == '12.3(7)JA3')\n security_hole(0);\nelse if (version == '12.3(7)JA2')\n security_hole(0);\nelse if (version == '12.3(7)JA1')\n security_hole(0);\nelse if (version == '12.3(7)JA')\n security_hole(0);\nelse if (version == '12.3(4)JA2')\n security_hole(0);\nelse if (version == '12.3(4)JA1')\n security_hole(0);\nelse if (version == '12.3(4)JA')\n security_hole(0);\nelse if (version == '12.3(2)JA6')\n security_hole(0);\nelse if (version == '12.3(2)JA5')\n security_hole(0);\nelse if (version == '12.3(2)JA2')\n security_hole(0);\nelse if (version == '12.3(2)JA1')\n security_hole(0);\nelse if (version == '12.3(2)JA')\n security_hole(0);\nelse if (version == '12.3(1a)BW')\n security_hole(0);\nelse if (version == '12.3(23)BC5')\n security_hole(0);\nelse if (version == '12.3(23)BC4')\n security_hole(0);\nelse if (version == '12.3(23)BC3')\n security_hole(0);\nelse if (version == '12.3(23)BC2')\n security_hole(0);\nelse if (version == '12.3(23)BC1')\n security_hole(0);\nelse if (version == '12.3(23)BC')\n security_hole(0);\nelse if (version == '12.3(21a)BC8')\n security_hole(0);\nelse if (version == '12.3(21a)BC7')\n security_hole(0);\nelse if (version == '12.3(21a)BC6')\n security_hole(0);\nelse if (version == '12.3(21a)BC5')\n security_hole(0);\nelse if (version == '12.3(21a)BC4')\n security_hole(0);\nelse if (version == '12.3(21a)BC3')\n security_hole(0);\nelse if (version == '12.3(21a)BC2')\n security_hole(0);\nelse if (version == '12.3(21a)BC1')\n security_hole(0);\nelse if (version == '12.3(21)BC')\n security_hole(0);\nelse if (version == '12.3(17b)BC9')\n security_hole(0);\nelse if (version == '12.3(17b)BC8')\n security_hole(0);\nelse if (version == '12.3(17b)BC7')\n security_hole(0);\nelse if (version == '12.3(17b)BC6')\n security_hole(0);\nelse if (version == '12.3(17b)BC5')\n security_hole(0);\nelse if (version == '12.3(17b)BC4')\n security_hole(0);\nelse if (version == '12.3(17b)BC3')\n security_hole(0);\nelse if (version == '12.3(17a)BC2')\n security_hole(0);\nelse if (version == '12.3(17a)BC1')\n security_hole(0);\nelse if (version == '12.3(17a)BC')\n security_hole(0);\nelse if (version == '12.3(13a)BC6')\n security_hole(0);\nelse if (version == '12.3(13a)BC5')\n security_hole(0);\nelse if (version == '12.3(13a)BC4')\n security_hole(0);\nelse if (version == '12.3(13a)BC3')\n security_hole(0);\nelse if (version == '12.3(13a)BC2')\n security_hole(0);\nelse if (version == '12.3(13a)BC1')\n security_hole(0);\nelse if (version == '12.3(13a)BC')\n security_hole(0);\nelse if (version == '12.3(9a)BC9')\n security_hole(0);\nelse if (version == '12.3(9a)BC8')\n security_hole(0);\nelse if (version == '12.3(9a)BC7')\n security_hole(0);\nelse if (version == '12.3(9a)BC6')\n security_hole(0);\nelse if (version == '12.3(9a)BC5')\n security_hole(0);\nelse if (version == '12.3(9a)BC4')\n security_hole(0);\nelse if (version == '12.3(9a)BC3')\n security_hole(0);\nelse if (version == '12.3(9a)BC2')\n security_hole(0);\nelse if (version == '12.3(9a)BC1')\n security_hole(0);\nelse if (version == '12.3(9a)BC')\n security_hole(0);\nelse if (version == '12.3(5a)B5')\n security_hole(0);\nelse if (version == '12.3(5a)B4')\n security_hole(0);\nelse if (version == '12.3(5a)B3')\n security_hole(0);\nelse if (version == '12.3(5a)B2')\n security_hole(0);\nelse if (version == '12.3(5a)B1')\n security_hole(0);\nelse if (version == '12.3(5a)B')\n security_hole(0);\nelse if (version == '12.3(3)B1')\n security_hole(0);\nelse if (version == '12.3(3)B')\n security_hole(0);\nelse if (version == '12.3(1a)B')\n security_hole(0);\nelse if (version == '12.3(26)')\n security_hole(0);\nelse if (version == '12.3(25)')\n security_hole(0);\nelse if (version == '12.3(24a)')\n security_hole(0);\nelse if (version == '12.3(24)')\n security_hole(0);\nelse if (version == '12.3(23)')\n security_hole(0);\nelse if (version == '12.3(22a)')\n security_hole(0);\nelse if (version == '12.3(22)')\n security_hole(0);\nelse if (version == '12.3(21b)')\n security_hole(0);\nelse if (version == '12.3(21)')\n security_hole(0);\nelse if (version == '12.3(20a)')\n security_hole(0);\nelse if (version == '12.3(20)')\n security_hole(0);\nelse if (version == '12.3(19a)')\n security_hole(0);\nelse if (version == '12.3(19)')\n security_hole(0);\nelse if (version == '12.3(18a)')\n security_hole(0);\nelse if (version == '12.3(18)')\n security_hole(0);\nelse if (version == '12.3(17c)')\n security_hole(0);\nelse if (version == '12.3(17b)')\n security_hole(0);\nelse if (version == '12.3(17a)')\n security_hole(0);\nelse if (version == '12.3(17)')\n security_hole(0);\nelse if (version == '12.3(16a)')\n security_hole(0);\nelse if (version == '12.3(16)')\n security_hole(0);\nelse if (version == '12.3(15b)')\n security_hole(0);\nelse if (version == '12.3(15a)')\n security_hole(0);\nelse if (version == '12.3(15)')\n security_hole(0);\nelse if (version == '12.3(13b)')\n security_hole(0);\nelse if (version == '12.3(13a)')\n security_hole(0);\nelse if (version == '12.3(13)')\n security_hole(0);\nelse if (version == '12.3(12e)')\n security_hole(0);\nelse if (version == '12.3(12d)')\n security_hole(0);\nelse if (version == '12.3(12c)')\n security_hole(0);\nelse if (version == '12.3(12b)')\n security_hole(0);\nelse if (version == '12.3(12a)')\n security_hole(0);\nelse if (version == '12.3(12)')\n security_hole(0);\nelse if (version == '12.3(10f)')\n security_hole(0);\nelse if (version == '12.3(10e)')\n security_hole(0);\nelse if (version == '12.3(10d)')\n security_hole(0);\nelse if (version == '12.3(10c)')\n security_hole(0);\nelse if (version == '12.3(10b)')\n security_hole(0);\nelse if (version == '12.3(10a)')\n security_hole(0);\nelse if (version == '12.3(10)')\n security_hole(0);\nelse if (version == '12.3(9e)')\n security_hole(0);\nelse if (version == '12.3(9d)')\n security_hole(0);\nelse if (version == '12.3(9c)')\n security_hole(0);\nelse if (version == '12.3(9b)')\n security_hole(0);\nelse if (version == '12.3(9a)')\n security_hole(0);\nelse if (version == '12.3(9)')\n security_hole(0);\nelse if (version == '12.3(6f)')\n security_hole(0);\nelse if (version == '12.3(6e)')\n security_hole(0);\nelse if (version == '12.3(6c)')\n security_hole(0);\nelse if (version == '12.3(6b)')\n security_hole(0);\nelse if (version == '12.3(6a)')\n security_hole(0);\nelse if (version == '12.3(6)')\n security_hole(0);\nelse if (version == '12.3(5f)')\n security_hole(0);\nelse if (version == '12.3(5e)')\n security_hole(0);\nelse if (version == '12.3(5d)')\n security_hole(0);\nelse if (version == '12.3(5c)')\n security_hole(0);\nelse if (version == '12.3(5b)')\n security_hole(0);\nelse if (version == '12.3(5a)')\n security_hole(0);\nelse if (version == '12.3(5)')\n security_hole(0);\nelse if (version == '12.3(3i)')\n security_hole(0);\nelse if (version == '12.3(3h)')\n security_hole(0);\nelse if (version == '12.3(3g)')\n security_hole(0);\nelse if (version == '12.3(3f)')\n security_hole(0);\nelse if (version == '12.3(3e)')\n security_hole(0);\nelse if (version == '12.3(3c)')\n security_hole(0);\nelse if (version == '12.3(3b)')\n security_hole(0);\nelse if (version == '12.3(3a)')\n security_hole(0);\nelse if (version == '12.3(3)')\n security_hole(0);\nelse if (version == '12.3(1a)')\n security_hole(0);\nelse if (version == '12.3(1)')\n security_hole(0);\nelse if (version == '12.2(18)ZYA')\n security_hole(0);\nelse if (version == '12.2(18)ZY2')\n security_hole(0);\nelse if (version == '12.2(18)ZY1')\n security_hole(0);\nelse if (version == '12.2(18)ZY')\n security_hole(0);\nelse if (version == '12.2(28)ZX')\n security_hole(0);\nelse if (version == '12.2(18)ZU2')\n security_hole(0);\nelse if (version == '12.2(18)ZU1')\n security_hole(0);\nelse if (version == '12.2(18)ZU')\n security_hole(0);\nelse if (version == '12.2(13)ZP4')\n security_hole(0);\nelse if (version == '12.2(13)ZP3')\n security_hole(0);\nelse if (version == '12.2(13)ZP2')\n security_hole(0);\nelse if (version == '12.2(13)ZP1')\n security_hole(0);\nelse if (version == '12.2(13)ZP')\n security_hole(0);\nelse if (version == '12.2(15)ZL1')\n security_hole(0);\nelse if (version == '12.2(15)ZL')\n security_hole(0);\nelse if (version == '12.2(15)ZJ5')\n security_hole(0);\nelse if (version == '12.2(15)ZJ3')\n security_hole(0);\nelse if (version == '12.2(15)ZJ2')\n security_hole(0);\nelse if (version == '12.2(15)ZJ1')\n security_hole(0);\nelse if (version == '12.2(15)ZJ')\n security_hole(0);\nelse if (version == '12.2(13)ZH9')\n security_hole(0);\nelse if (version == '12.2(13)ZH8')\n security_hole(0);\nelse if (version == '12.2(13)ZH7')\n security_hole(0);\nelse if (version == '12.2(13)ZH6')\n security_hole(0);\nelse if (version == '12.2(13)ZH5')\n security_hole(0);\nelse if (version == '12.2(13)ZH4')\n security_hole(0);\nelse if (version == '12.2(13)ZH3')\n security_hole(0);\nelse if (version == '12.2(13)ZH2')\n security_hole(0);\nelse if (version == '12.2(13)ZH10')\n security_hole(0);\nelse if (version == '12.2(13)ZH1')\n security_hole(0);\nelse if (version == '12.2(13)ZH')\n security_hole(0);\nelse if (version == '12.2(13)ZG')\n security_hole(0);\nelse if (version == '12.2(13)ZF2')\n security_hole(0);\nelse if (version == '12.2(13)ZF1')\n security_hole(0);\nelse if (version == '12.2(13)ZF')\n security_hole(0);\nelse if (version == '12.2(13)ZE')\n security_hole(0);\nelse if (version == '12.2(13)ZD4')\n security_hole(0);\nelse if (version == '12.2(13)ZD3')\n security_hole(0);\nelse if (version == '12.2(13)ZD2')\n security_hole(0);\nelse if (version == '12.2(13)ZD1')\n security_hole(0);\nelse if (version == '12.2(13)ZD')\n security_hole(0);\nelse if (version == '12.2(13)ZC')\n security_hole(0);\nelse if (version == '12.2(11)ZC')\n security_hole(0);\nelse if (version == '12.2(8)ZB8')\n security_hole(0);\nelse if (version == '12.2(8)ZB7')\n security_hole(0);\nelse if (version == '12.2(8)ZB6')\n security_hole(0);\nelse if (version == '12.2(8)ZB5')\n security_hole(0);\nelse if (version == '12.2(8)ZB4a')\n security_hole(0);\nelse if (version == '12.2(8)ZB4')\n security_hole(0);\nelse if (version == '12.2(8)ZB3')\n security_hole(0);\nelse if (version == '12.2(8)ZB2')\n security_hole(0);\nelse if (version == '12.2(8)ZB1')\n security_hole(0);\nelse if (version == '12.2(8)ZB')\n security_hole(0);\nelse if (version == '12.2(14)ZA7')\n security_hole(0);\nelse if (version == '12.2(14)ZA6')\n security_hole(0);\nelse if (version == '12.2(14)ZA5')\n security_hole(0);\nelse if (version == '12.2(14)ZA4')\n security_hole(0);\nelse if (version == '12.2(14)ZA3')\n security_hole(0);\nelse if (version == '12.2(14)ZA2')\n security_hole(0);\nelse if (version == '12.2(14)ZA1')\n security_hole(0);\nelse if (version == '12.2(14)ZA')\n security_hole(0);\nelse if (version == '12.2(9)ZA')\n security_hole(0);\nelse if (version == '12.2(11)YZ2')\n security_hole(0);\nelse if (version == '12.2(11)YZ1')\n security_hole(0);\nelse if (version == '12.2(11)YZ')\n security_hole(0);\nelse if (version == '12.2(8)YY4')\n security_hole(0);\nelse if (version == '12.2(8)YY3')\n security_hole(0);\nelse if (version == '12.2(8)YY2')\n security_hole(0);\nelse if (version == '12.2(8)YY1')\n security_hole(0);\nelse if (version == '12.2(8)YY')\n security_hole(0);\nelse if (version == '12.2(11)YX1')\n security_hole(0);\nelse if (version == '12.2(11)YX')\n security_hole(0);\nelse if (version == '12.2(8)YW3')\n security_hole(0);\nelse if (version == '12.2(8)YW2')\n security_hole(0);\nelse if (version == '12.2(8)YW1')\n security_hole(0);\nelse if (version == '12.2(8)YW')\n security_hole(0);\nelse if (version == '12.2(11)YV1')\n security_hole(0);\nelse if (version == '12.2(11)YV')\n security_hole(0);\nelse if (version == '12.2(11)YU')\n security_hole(0);\nelse if (version == '12.2(11)YT2')\n security_hole(0);\nelse if (version == '12.2(11)YT1')\n security_hole(0);\nelse if (version == '12.2(11)YT')\n security_hole(0);\nelse if (version == '12.2(11)YR')\n security_hole(0);\nelse if (version == '12.2(11)YQ')\n security_hole(0);\nelse if (version == '12.2(11)YP3')\n security_hole(0);\nelse if (version == '12.2(8)YN1')\n security_hole(0);\nelse if (version == '12.2(8)YN')\n security_hole(0);\nelse if (version == '12.2(8)YM')\n security_hole(0);\nelse if (version == '12.2(8)YL')\n security_hole(0);\nelse if (version == '12.2(2)YK1')\n security_hole(0);\nelse if (version == '12.2(2)YK')\n security_hole(0);\nelse if (version == '12.2(8)YJ1')\n security_hole(0);\nelse if (version == '12.2(8)YJ')\n security_hole(0);\nelse if (version == '12.2(4)YH')\n security_hole(0);\nelse if (version == '12.2(4)YG')\n security_hole(0);\nelse if (version == '12.2(4)YF')\n security_hole(0);\nelse if (version == '12.2(9)YE')\n security_hole(0);\nelse if (version == '12.2(8)YD3')\n security_hole(0);\nelse if (version == '12.2(8)YD2')\n security_hole(0);\nelse if (version == '12.2(8)YD1')\n security_hole(0);\nelse if (version == '12.2(8)YD')\n security_hole(0);\nelse if (version == '12.2(2)YC4')\n security_hole(0);\nelse if (version == '12.2(2)YC3')\n security_hole(0);\nelse if (version == '12.2(2)YC2')\n security_hole(0);\nelse if (version == '12.2(2)YC1')\n security_hole(0);\nelse if (version == '12.2(2)YC')\n security_hole(0);\nelse if (version == '12.2(4)YB')\n security_hole(0);\nelse if (version == '12.2(4)YA9')\n security_hole(0);\nelse if (version == '12.2(4)YA8')\n security_hole(0);\nelse if (version == '12.2(4)YA7')\n security_hole(0);\nelse if (version == '12.2(4)YA6')\n security_hole(0);\nelse if (version == '12.2(4)YA5')\n security_hole(0);\nelse if (version == '12.2(4)YA4')\n security_hole(0);\nelse if (version == '12.2(4)YA3')\n security_hole(0);\nelse if (version == '12.2(4)YA2')\n security_hole(0);\nelse if (version == '12.2(4)YA12')\n security_hole(0);\nelse if (version == '12.2(4)YA11')\n security_hole(0);\nelse if (version == '12.2(4)YA10')\n security_hole(0);\nelse if (version == '12.2(4)YA1')\n security_hole(0);\nelse if (version == '12.2(4)YA')\n security_hole(0);\nelse if (version == '12.2(4)XW')\n security_hole(0);\nelse if (version == '12.2(4)XV5')\n security_hole(0);\nelse if (version == '12.2(4)XV4a')\n security_hole(0);\nelse if (version == '12.2(4)XV4')\n security_hole(0);\nelse if (version == '12.2(4)XV3')\n security_hole(0);\nelse if (version == '12.2(4)XV2')\n security_hole(0);\nelse if (version == '12.2(4)XV1')\n security_hole(0);\nelse if (version == '12.2(4)XV')\n security_hole(0);\nelse if (version == '12.2(2)XU')\n security_hole(0);\nelse if (version == '12.2(2)XT3')\n security_hole(0);\nelse if (version == '12.2(2)XT2')\n security_hole(0);\nelse if (version == '12.2(2)XT')\n security_hole(0);\nelse if (version == '12.2(1)XS2')\n security_hole(0);\nelse if (version == '12.2(1)XS1a')\n security_hole(0);\nelse if (version == '12.2(1)XS1')\n security_hole(0);\nelse if (version == '12.2(1)XS')\n security_hole(0);\nelse if (version == '12.2(15)XR2')\n security_hole(0);\nelse if (version == '12.2(15)XR1')\n security_hole(0);\nelse if (version == '12.2(15)XR')\n security_hole(0);\nelse if (version == '12.2(4)XR')\n security_hole(0);\nelse if (version == '12.2(2)XR')\n security_hole(0);\nelse if (version == '12.2(2)XQ1')\n security_hole(0);\nelse if (version == '12.2(2)XQ')\n security_hole(0);\nelse if (version == '12.2(40)XO')\n security_hole(0);\nelse if (version == '12.2(33)XN1')\n security_hole(0);\nelse if (version == '12.2(2)XN')\n security_hole(0);\nelse if (version == '12.2(4)XM4')\n security_hole(0);\nelse if (version == '12.2(4)XM3')\n security_hole(0);\nelse if (version == '12.2(4)XM2')\n security_hole(0);\nelse if (version == '12.2(4)XM1')\n security_hole(0);\nelse if (version == '12.2(4)XM')\n security_hole(0);\nelse if (version == '12.2(4)XL6')\n security_hole(0);\nelse if (version == '12.2(4)XL5')\n security_hole(0);\nelse if (version == '12.2(4)XL4')\n security_hole(0);\nelse if (version == '12.2(4)XL3')\n security_hole(0);\nelse if (version == '12.2(4)XL2')\n security_hole(0);\nelse if (version == '12.2(4)XL1')\n security_hole(0);\nelse if (version == '12.2(4)XL')\n security_hole(0);\nelse if (version == '12.2(2)XK3')\n security_hole(0);\nelse if (version == '12.2(2)XK2')\n security_hole(0);\nelse if (version == '12.2(2)XK1')\n security_hole(0);\nelse if (version == '12.2(2)XK')\n security_hole(0);\nelse if (version == '12.2(2)XJ')\n security_hole(0);\nelse if (version == '12.2(2)XI2')\n security_hole(0);\nelse if (version == '12.2(2)XI1')\n security_hole(0);\nelse if (version == '12.2(2)XI')\n security_hole(0);\nelse if (version == '12.2(2)XH2')\n security_hole(0);\nelse if (version == '12.2(2)XH1')\n security_hole(0);\nelse if (version == '12.2(2)XH')\n security_hole(0);\nelse if (version == '12.2(2)XG1')\n security_hole(0);\nelse if (version == '12.2(2)XG')\n security_hole(0);\nelse if (version == '12.2(4)XF1')\n security_hole(0);\nelse if (version == '12.2(4)XF')\n security_hole(0);\nelse if (version == '12.2(2)XF2')\n security_hole(0);\nelse if (version == '12.2(2)XF1')\n security_hole(0);\nelse if (version == '12.2(2)XF')\n security_hole(0);\nelse if (version == '12.2(1)XF1')\n security_hole(0);\nelse if (version == '12.2(1)XF')\n security_hole(0);\nelse if (version == '12.2(1)XE2')\n security_hole(0);\nelse if (version == '12.2(1)XE1')\n security_hole(0);\nelse if (version == '12.2(1)XE')\n security_hole(0);\nelse if (version == '12.2(1)XD4')\n security_hole(0);\nelse if (version == '12.2(1)XD3')\n security_hole(0);\nelse if (version == '12.2(1)XD2')\n security_hole(0);\nelse if (version == '12.2(1)XD1')\n security_hole(0);\nelse if (version == '12.2(1)XD')\n security_hole(0);\nelse if (version == '12.2(2)XC2')\n security_hole(0);\nelse if (version == '12.2(2)XC1')\n security_hole(0);\nelse if (version == '12.2(2)XC')\n security_hole(0);\nelse if (version == '12.2(1a)XC3')\n security_hole(0);\nelse if (version == '12.2(1a)XC2')\n security_hole(0);\nelse if (version == '12.2(1a)XC1')\n security_hole(0);\nelse if (version == '12.2(1a)XC')\n security_hole(0);\nelse if (version == '12.2(2)XB8')\n security_hole(0);\nelse if (version == '12.2(2)XB7')\n security_hole(0);\nelse if (version == '12.2(2)XB6')\n security_hole(0);\nelse if (version == '12.2(2)XB5')\n security_hole(0);\nelse if (version == '12.2(2)XB3')\n security_hole(0);\nelse if (version == '12.2(2)XB2')\n security_hole(0);\nelse if (version == '12.2(2)XB15')\n security_hole(0);\nelse if (version == '12.2(2)XB14')\n security_hole(0);\nelse if (version == '12.2(2)XB12')\n security_hole(0);\nelse if (version == '12.2(2)XB11')\n security_hole(0);\nelse if (version == '12.2(2)XB10')\n security_hole(0);\nelse if (version == '12.2(2)XB1')\n security_hole(0);\nelse if (version == '12.2(2)XA5')\n security_hole(0);\nelse if (version == '12.2(2)XA4')\n security_hole(0);\nelse if (version == '12.2(2)XA3')\n security_hole(0);\nelse if (version == '12.2(2)XA2')\n security_hole(0);\nelse if (version == '12.2(2)XA1')\n security_hole(0);\nelse if (version == '12.2(2)XA')\n security_hole(0);\nelse if (version == '12.2(8)TPC10c')\n security_hole(0);\nelse if (version == '12.2(8)TPC10b')\n security_hole(0);\nelse if (version == '12.2(8)TPC10a')\n security_hole(0);\nelse if (version == '12.2(15)T9')\n security_hole(0);\nelse if (version == '12.2(15)T8')\n security_hole(0);\nelse if (version == '12.2(15)T7')\n security_hole(0);\nelse if (version == '12.2(15)T5')\n security_hole(0);\nelse if (version == '12.2(15)T4e')\n security_hole(0);\nelse if (version == '12.2(15)T4')\n security_hole(0);\nelse if (version == '12.2(15)T2')\n security_hole(0);\nelse if (version == '12.2(15)T16')\n security_hole(0);\nelse if (version == '12.2(15)T15')\n security_hole(0);\nelse if (version == '12.2(15)T14')\n security_hole(0);\nelse if (version == '12.2(15)T13')\n security_hole(0);\nelse if (version == '12.2(15)T12')\n security_hole(0);\nelse if (version == '12.2(15)T11')\n security_hole(0);\nelse if (version == '12.2(15)T10')\n security_hole(0);\nelse if (version == '12.2(15)T1')\n security_hole(0);\nelse if (version == '12.2(15)T')\n security_hole(0);\nelse if (version == '12.2(13)T9')\n security_hole(0);\nelse if (version == '12.2(13)T8')\n security_hole(0);\nelse if (version == '12.2(13)T5')\n security_hole(0);\nelse if (version == '12.2(13)T4')\n security_hole(0);\nelse if (version == '12.2(13)T3')\n security_hole(0);\nelse if (version == '12.2(13)T2')\n security_hole(0);\nelse if (version == '12.2(13)T16')\n security_hole(0);\nelse if (version == '12.2(13)T14')\n security_hole(0);\nelse if (version == '12.2(13)T13')\n security_hole(0);\nelse if (version == '12.2(13)T12')\n security_hole(0);\nelse if (version == '12.2(13)T11')\n security_hole(0);\nelse if (version == '12.2(13)T10')\n security_hole(0);\nelse if (version == '12.2(13)T1a')\n security_hole(0);\nelse if (version == '12.2(13)T1')\n security_hole(0);\nelse if (version == '12.2(13)T')\n security_hole(0);\nelse if (version == '12.2(11)T9')\n security_hole(0);\nelse if (version == '12.2(11)T8')\n security_hole(0);\nelse if (version == '12.2(11)T6')\n security_hole(0);\nelse if (version == '12.2(11)T5')\n security_hole(0);\nelse if (version == '12.2(11)T4')\n security_hole(0);\nelse if (version == '12.2(11)T3')\n security_hole(0);\nelse if (version == '12.2(11)T2')\n security_hole(0);\nelse if (version == '12.2(11)T11')\n security_hole(0);\nelse if (version == '12.2(11)T10')\n security_hole(0);\nelse if (version == '12.2(11)T1')\n security_hole(0);\nelse if (version == '12.2(11)T')\n security_hole(0);\nelse if (version == '12.2(8)T8')\n security_hole(0);\nelse if (version == '12.2(8)T7')\n security_hole(0);\nelse if (version == '12.2(8)T5')\n security_hole(0);\nelse if (version == '12.2(8)T4')\n security_hole(0);\nelse if (version == '12.2(8)T3')\n security_hole(0);\nelse if (version == '12.2(8)T2')\n security_hole(0);\nelse if (version == '12.2(8)T10')\n security_hole(0);\nelse if (version == '12.2(8)T1')\n security_hole(0);\nelse if (version == '12.2(8)T')\n security_hole(0);\nelse if (version == '12.2(4)T7')\n security_hole(0);\nelse if (version == '12.2(4)T6')\n security_hole(0);\nelse if (version == '12.2(4)T5')\n security_hole(0);\nelse if (version == '12.2(4)T3')\n security_hole(0);\nelse if (version == '12.2(4)T2')\n security_hole(0);\nelse if (version == '12.2(4)T1')\n security_hole(0);\nelse if (version == '12.2(4)T')\n security_hole(0);\nelse if (version == '12.2(2)T4')\n security_hole(0);\nelse if (version == '12.2(2)T3')\n security_hole(0);\nelse if (version == '12.2(2)T2')\n security_hole(0);\nelse if (version == '12.2(2)T1')\n security_hole(0);\nelse if (version == '12.2(2)T')\n security_hole(0);\nelse if (version == '12.2(14)SZ6')\n security_hole(0);\nelse if (version == '12.2(14)SZ5')\n security_hole(0);\nelse if (version == '12.2(14)SZ4')\n security_hole(0);\nelse if (version == '12.2(14)SZ3')\n security_hole(0);\nelse if (version == '12.2(14)SZ2')\n security_hole(0);\nelse if (version == '12.2(14)SZ1')\n security_hole(0);\nelse if (version == '12.2(14)SZ')\n security_hole(0);\nelse if (version == '12.2(14)SY5')\n security_hole(0);\nelse if (version == '12.2(14)SY4')\n security_hole(0);\nelse if (version == '12.2(14)SY3')\n security_hole(0);\nelse if (version == '12.2(14)SY2')\n security_hole(0);\nelse if (version == '12.2(14)SY1')\n security_hole(0);\nelse if (version == '12.2(14)SY')\n security_hole(0);\nelse if (version == '12.2(33)SXI')\n security_hole(0);\nelse if (version == '12.2(33)SXH4')\n security_hole(0);\nelse if (version == '12.2(33)SXH3a')\n security_hole(0);\nelse if (version == '12.2(33)SXH3')\n security_hole(0);\nelse if (version == '12.2(33)SXH2a')\n security_hole(0);\nelse if (version == '12.2(33)SXH2')\n security_hole(0);\nelse if (version == '12.2(33)SXH1')\n security_hole(0);\nelse if (version == '12.2(33)SXH')\n security_hole(0);\nelse if (version == '12.2(18)SXF9')\n security_hole(0);\nelse if (version == '12.2(18)SXF8')\n security_hole(0);\nelse if (version == '12.2(18)SXF7')\n security_hole(0);\nelse if (version == '12.2(18)SXF6')\n security_hole(0);\nelse if (version == '12.2(18)SXF5')\n security_hole(0);\nelse if (version == '12.2(18)SXF4')\n security_hole(0);\nelse if (version == '12.2(18)SXF3')\n security_hole(0);\nelse if (version == '12.2(18)SXF2')\n security_hole(0);\nelse if (version == '12.2(18)SXF15a')\n security_hole(0);\nelse if (version == '12.2(18)SXF15')\n security_hole(0);\nelse if (version == '12.2(18)SXF14')\n security_hole(0);\nelse if (version == '12.2(18)SXF13')\n security_hole(0);\nelse if (version == '12.2(18)SXF12a')\n security_hole(0);\nelse if (version == '12.2(18)SXF12')\n security_hole(0);\nelse if (version == '12.2(18)SXF11')\n security_hole(0);\nelse if (version == '12.2(18)SXF10a')\n security_hole(0);\nelse if (version == '12.2(18)SXF10')\n security_hole(0);\nelse if (version == '12.2(18)SXF1')\n security_hole(0);\nelse if (version == '12.2(18)SXF')\n security_hole(0);\nelse if (version == '12.2(18)SXE6b')\n security_hole(0);\nelse if (version == '12.2(18)SXE6a')\n security_hole(0);\nelse if (version == '12.2(18)SXE6')\n security_hole(0);\nelse if (version == '12.2(18)SXE5')\n security_hole(0);\nelse if (version == '12.2(18)SXE4')\n security_hole(0);\nelse if (version == '12.2(18)SXE3')\n security_hole(0);\nelse if (version == '12.2(18)SXE2')\n security_hole(0);\nelse if (version == '12.2(18)SXE1')\n security_hole(0);\nelse if (version == '12.2(18)SXE')\n security_hole(0);\nelse if (version == '12.2(18)SXD7b')\n security_hole(0);\nelse if (version == '12.2(18)SXD7a')\n security_hole(0);\nelse if (version == '12.2(18)SXD7')\n security_hole(0);\nelse if (version == '12.2(18)SXD6')\n security_hole(0);\nelse if (version == '12.2(18)SXD5')\n security_hole(0);\nelse if (version == '12.2(18)SXD4')\n security_hole(0);\nelse if (version == '12.2(18)SXD3')\n security_hole(0);\nelse if (version == '12.2(18)SXD2')\n security_hole(0);\nelse if (version == '12.2(18)SXD1')\n security_hole(0);\nelse if (version == '12.2(18)SXD')\n security_hole(0);\nelse if (version == '12.2(17d)SXB9')\n security_hole(0);\nelse if (version == '12.2(17d)SXB8')\n security_hole(0);\nelse if (version == '12.2(17d)SXB7')\n security_hole(0);\nelse if (version == '12.2(17d)SXB6')\n security_hole(0);\nelse if (version == '12.2(17d)SXB5')\n security_hole(0);\nelse if (version == '12.2(17d)SXB4')\n security_hole(0);\nelse if (version == '12.2(17d)SXB3')\n security_hole(0);\nelse if (version == '12.2(17d)SXB2')\n security_hole(0);\nelse if (version == '12.2(17d)SXB11a')\n security_hole(0);\nelse if (version == '12.2(17d)SXB11')\n security_hole(0);\nelse if (version == '12.2(17d)SXB10')\n security_hole(0);\nelse if (version == '12.2(17d)SXB1')\n security_hole(0);\nelse if (version == '12.2(17d)SXB')\n security_hole(0);\nelse if (version == '12.2(17b)SXA2')\n security_hole(0);\nelse if (version == '12.2(17b)SXA')\n security_hole(0);\nelse if (version == '12.2(17a)SX4')\n security_hole(0);\nelse if (version == '12.2(17a)SX3')\n security_hole(0);\nelse if (version == '12.2(17a)SX2')\n security_hole(0);\nelse if (version == '12.2(17a)SX1')\n security_hole(0);\nelse if (version == '12.2(17a)SX')\n security_hole(0);\nelse if (version == '12.2(14)SX2')\n security_hole(0);\nelse if (version == '12.2(14)SX1')\n security_hole(0);\nelse if (version == '12.2(14)SX')\n security_hole(0);\nelse if (version == '12.2(25)SW9')\n security_hole(0);\nelse if (version == '12.2(25)SW8')\n security_hole(0);\nelse if (version == '12.2(25)SW7')\n security_hole(0);\nelse if (version == '12.2(25)SW6')\n security_hole(0);\nelse if (version == '12.2(25)SW5')\n security_hole(0);\nelse if (version == '12.2(25)SW4a')\n security_hole(0);\nelse if (version == '12.2(25)SW4')\n security_hole(0);\nelse if (version == '12.2(25)SW3a')\n security_hole(0);\nelse if (version == '12.2(25)SW3')\n security_hole(0);\nelse if (version == '12.2(25)SW2')\n security_hole(0);\nelse if (version == '12.2(25)SW12')\n security_hole(0);\nelse if (version == '12.2(25)SW11')\n security_hole(0);\nelse if (version == '12.2(25)SW10')\n security_hole(0);\nelse if (version == '12.2(25)SW1')\n security_hole(0);\nelse if (version == '12.2(23)SW1')\n security_hole(0);\nelse if (version == '12.2(23)SW')\n security_hole(0);\nelse if (version == '12.2(21)SW1')\n security_hole(0);\nelse if (version == '12.2(21)SW')\n security_hole(0);\nelse if (version == '12.2(20)SW')\n security_hole(0);\nelse if (version == '12.2(19)SW')\n security_hole(0);\nelse if (version == '12.2(18)SW')\n security_hole(0);\nelse if (version == '12.2(29)SVE0')\n security_hole(0);\nelse if (version == '12.2(29)SVD1')\n security_hole(0);\nelse if (version == '12.2(29)SVD0')\n security_hole(0);\nelse if (version == '12.2(29)SVD')\n security_hole(0);\nelse if (version == '12.2(29)SVC')\n security_hole(0);\nelse if (version == '12.2(29)SVA2')\n security_hole(0);\nelse if (version == '12.2(29b)SV1')\n security_hole(0);\nelse if (version == '12.2(29b)SV')\n security_hole(0);\nelse if (version == '12.2(29a)SV1')\n security_hole(0);\nelse if (version == '12.2(29a)SV')\n security_hole(0);\nelse if (version == '12.2(29)SV3')\n security_hole(0);\nelse if (version == '12.2(29)SV2')\n security_hole(0);\nelse if (version == '12.2(29)SV1')\n security_hole(0);\nelse if (version == '12.2(29)SV')\n security_hole(0);\nelse if (version == '12.2(28)SV2')\n security_hole(0);\nelse if (version == '12.2(28)SV1')\n security_hole(0);\nelse if (version == '12.2(28)SV')\n security_hole(0);\nelse if (version == '12.2(27)SV5')\n security_hole(0);\nelse if (version == '12.2(27)SV4')\n security_hole(0);\nelse if (version == '12.2(27)SV3')\n security_hole(0);\nelse if (version == '12.2(27)SV2')\n security_hole(0);\nelse if (version == '12.2(27)SV1')\n security_hole(0);\nelse if (version == '12.2(27)SV')\n security_hole(0);\nelse if (version == '12.2(26)SV1')\n security_hole(0);\nelse if (version == '12.2(26)SV')\n security_hole(0);\nelse if (version == '12.2(25)SV3')\n security_hole(0);\nelse if (version == '12.2(25)SV2')\n security_hole(0);\nelse if (version == '12.2(25)SV')\n security_hole(0);\nelse if (version == '12.2(24)SV1')\n security_hole(0);\nelse if (version == '12.2(24)SV')\n security_hole(0);\nelse if (version == '12.2(23)SV1')\n security_hole(0);\nelse if (version == '12.2(23)SV')\n security_hole(0);\nelse if (version == '12.2(22)SV1')\n security_hole(0);\nelse if (version == '12.2(22)SV')\n security_hole(0);\nelse if (version == '12.2(18)SV3')\n security_hole(0);\nelse if (version == '12.2(18)SV2')\n security_hole(0);\nelse if (version == '12.2(18)SV1')\n security_hole(0);\nelse if (version == '12.2(18)SV')\n security_hole(0);\nelse if (version == '12.2(14)SU2')\n security_hole(0);\nelse if (version == '12.2(14)SU1')\n security_hole(0);\nelse if (version == '12.2(14)SU')\n security_hole(0);\nelse if (version == '12.2(33)STE0')\n security_hole(0);\nelse if (version == '12.2(33)SRD')\n security_hole(0);\nelse if (version == '12.2(33)SRC2')\n security_hole(0);\nelse if (version == '12.2(33)SRC1')\n security_hole(0);\nelse if (version == '12.2(33)SRC')\n security_hole(0);\nelse if (version == '12.2(33)SRB5')\n security_hole(0);\nelse if (version == '12.2(33)SRB4')\n security_hole(0);\nelse if (version == '12.2(33)SRB3')\n security_hole(0);\nelse if (version == '12.2(33)SRB2')\n security_hole(0);\nelse if (version == '12.2(33)SRB1')\n security_hole(0);\nelse if (version == '12.2(33)SRB')\n security_hole(0);\nelse if (version == '12.2(33)SRA7')\n security_hole(0);\nelse if (version == '12.2(33)SRA6')\n security_hole(0);\nelse if (version == '12.2(33)SRA5')\n security_hole(0);\nelse if (version == '12.2(33)SRA4')\n security_hole(0);\nelse if (version == '12.2(33)SRA3')\n security_hole(0);\nelse if (version == '12.2(33)SRA2')\n security_hole(0);\nelse if (version == '12.2(33)SRA1')\n security_hole(0);\nelse if (version == '12.2(33)SRA')\n security_hole(0);\nelse if (version == '12.2(44)SQ')\n security_hole(0);\nelse if (version == '12.2(18)SO7')\n security_hole(0);\nelse if (version == '12.2(18)SO6')\n security_hole(0);\nelse if (version == '12.2(18)SO5')\n security_hole(0);\nelse if (version == '12.2(18)SO4')\n security_hole(0);\nelse if (version == '12.2(18)SO3')\n security_hole(0);\nelse if (version == '12.2(18)SO2')\n security_hole(0);\nelse if (version == '12.2(18)SO1')\n security_hole(0);\nelse if (version == '12.2(29)SM4')\n security_hole(0);\nelse if (version == '12.2(29)SM3')\n security_hole(0);\nelse if (version == '12.2(29)SM2')\n security_hole(0);\nelse if (version == '12.2(29)SM1')\n security_hole(0);\nelse if (version == '12.2(29)SM')\n security_hole(0);\nelse if (version == '12.2(31)SGA8')\n security_hole(0);\nelse if (version == '12.2(31)SGA7')\n security_hole(0);\nelse if (version == '12.2(31)SGA6')\n security_hole(0);\nelse if (version == '12.2(31)SGA5')\n security_hole(0);\nelse if (version == '12.2(31)SGA4')\n security_hole(0);\nelse if (version == '12.2(31)SGA3')\n security_hole(0);\nelse if (version == '12.2(31)SGA2')\n security_hole(0);\nelse if (version == '12.2(31)SGA1')\n security_hole(0);\nelse if (version == '12.2(31)SGA')\n security_hole(0);\nelse if (version == '12.2(46)SG1')\n security_hole(0);\nelse if (version == '12.2(46)SG')\n security_hole(0);\nelse if (version == '12.2(44)SG1')\n security_hole(0);\nelse if (version == '12.2(44)SG')\n security_hole(0);\nelse if (version == '12.2(40)SG')\n security_hole(0);\nelse if (version == '12.2(37)SG1')\n security_hole(0);\nelse if (version == '12.2(37)SG')\n security_hole(0);\nelse if (version == '12.2(31)SG3')\n security_hole(0);\nelse if (version == '12.2(31)SG2')\n security_hole(0);\nelse if (version == '12.2(31)SG1')\n security_hole(0);\nelse if (version == '12.2(31)SG')\n security_hole(0);\nelse if (version == '12.2(25)SG4')\n security_hole(0);\nelse if (version == '12.2(25)SG3')\n security_hole(0);\nelse if (version == '12.2(25)SG2')\n security_hole(0);\nelse if (version == '12.2(25)SG1')\n security_hole(0);\nelse if (version == '12.2(25)SG')\n security_hole(0);\nelse if (version == '12.2(25)SEG6')\n security_hole(0);\nelse if (version == '12.2(25)SEG5')\n security_hole(0);\nelse if (version == '12.2(25)SEG4')\n security_hole(0);\nelse if (version == '12.2(25)SEG3')\n security_hole(0);\nelse if (version == '12.2(25)SEG2')\n security_hole(0);\nelse if (version == '12.2(25)SEG1')\n security_hole(0);\nelse if (version == '12.2(25)SEG')\n security_hole(0);\nelse if (version == '12.2(25)SEF3')\n security_hole(0);\nelse if (version == '12.2(25)SEF2')\n security_hole(0);\nelse if (version == '12.2(25)SEF1')\n security_hole(0);\nelse if (version == '12.2(25)SEE4')\n security_hole(0);\nelse if (version == '12.2(25)SEE3')\n security_hole(0);\nelse if (version == '12.2(25)SEE2')\n security_hole(0);\nelse if (version == '12.2(25)SEE1')\n security_hole(0);\nelse if (version == '12.2(25)SEE')\n security_hole(0);\nelse if (version == '12.2(25)SED1')\n security_hole(0);\nelse if (version == '12.2(25)SED')\n security_hole(0);\nelse if (version == '12.2(25)SEC2')\n security_hole(0);\nelse if (version == '12.2(25)SEC1')\n security_hole(0);\nelse if (version == '12.2(25)SEC')\n security_hole(0);\nelse if (version == '12.2(25)SEB4')\n security_hole(0);\nelse if (version == '12.2(25)SEB3')\n security_hole(0);\nelse if (version == '12.2(25)SEB2')\n security_hole(0);\nelse if (version == '12.2(25)SEB1')\n security_hole(0);\nelse if (version == '12.2(25)SEB')\n security_hole(0);\nelse if (version == '12.2(25)SEA')\n security_hole(0);\nelse if (version == '12.2(46)SE1')\n security_hole(0);\nelse if (version == '12.2(46)SE')\n security_hole(0);\nelse if (version == '12.2(44)SE4')\n security_hole(0);\nelse if (version == '12.2(44)SE3')\n security_hole(0);\nelse if (version == '12.2(44)SE2')\n security_hole(0);\nelse if (version == '12.2(44)SE1')\n security_hole(0);\nelse if (version == '12.2(44)SE')\n security_hole(0);\nelse if (version == '12.2(40)SE2')\n security_hole(0);\nelse if (version == '12.2(40)SE1')\n security_hole(0);\nelse if (version == '12.2(40)SE')\n security_hole(0);\nelse if (version == '12.2(37)SE1')\n security_hole(0);\nelse if (version == '12.2(37)SE')\n security_hole(0);\nelse if (version == '12.2(35)SE5')\n security_hole(0);\nelse if (version == '12.2(35)SE4')\n security_hole(0);\nelse if (version == '12.2(35)SE3')\n security_hole(0);\nelse if (version == '12.2(35)SE2')\n security_hole(0);\nelse if (version == '12.2(35)SE1')\n security_hole(0);\nelse if (version == '12.2(35)SE')\n security_hole(0);\nelse if (version == '12.2(25)SE3')\n security_hole(0);\nelse if (version == '12.2(25)SE2')\n security_hole(0);\nelse if (version == '12.2(25)SE')\n security_hole(0);\nelse if (version == '12.2(20)SE4')\n security_hole(0);\nelse if (version == '12.2(20)SE3')\n security_hole(0);\nelse if (version == '12.2(20)SE2')\n security_hole(0);\nelse if (version == '12.2(20)SE1')\n security_hole(0);\nelse if (version == '12.2(20)SE')\n security_hole(0);\nelse if (version == '12.2(18)SE1')\n security_hole(0);\nelse if (version == '12.2(18)SE')\n security_hole(0);\nelse if (version == '12.2(33)SCB')\n security_hole(0);\nelse if (version == '12.2(33)SCA2')\n security_hole(0);\nelse if (version == '12.2(33)SCA1')\n security_hole(0);\nelse if (version == '12.2(33)SCA')\n security_hole(0);\nelse if (version == '12.2(27)SBC5')\n security_hole(0);\nelse if (version == '12.2(27)SBC4')\n security_hole(0);\nelse if (version == '12.2(27)SBC3')\n security_hole(0);\nelse if (version == '12.2(27)SBC2')\n security_hole(0);\nelse if (version == '12.2(27)SBC1')\n security_hole(0);\nelse if (version == '12.2(27)SBC')\n security_hole(0);\nelse if (version == '12.2(27)SBB4e')\n security_hole(0);\nelse if (version == '12.2(33)SB2')\n security_hole(0);\nelse if (version == '12.2(33)SB1')\n security_hole(0);\nelse if (version == '12.2(33)SB')\n security_hole(0);\nelse if (version == '12.2(31)SB9')\n security_hole(0);\nelse if (version == '12.2(31)SB8')\n security_hole(0);\nelse if (version == '12.2(31)SB7')\n security_hole(0);\nelse if (version == '12.2(31)SB6')\n security_hole(0);\nelse if (version == '12.2(31)SB5')\n security_hole(0);\nelse if (version == '12.2(31)SB3x')\n security_hole(0);\nelse if (version == '12.2(31)SB3')\n security_hole(0);\nelse if (version == '12.2(31)SB2')\n security_hole(0);\nelse if (version == '12.2(31)SB13')\n security_hole(0);\nelse if (version == '12.2(31)SB12')\n security_hole(0);\nelse if (version == '12.2(31)SB11')\n security_hole(0);\nelse if (version == '12.2(31)SB10')\n security_hole(0);\nelse if (version == '12.2(28)SB9')\n security_hole(0);\nelse if (version == '12.2(28)SB8')\n security_hole(0);\nelse if (version == '12.2(28)SB7')\n security_hole(0);\nelse if (version == '12.2(28)SB6')\n security_hole(0);\nelse if (version == '12.2(28)SB5c')\n security_hole(0);\nelse if (version == '12.2(28)SB5')\n security_hole(0);\nelse if (version == '12.2(28)SB4d')\n security_hole(0);\nelse if (version == '12.2(28)SB4')\n security_hole(0);\nelse if (version == '12.2(28)SB3')\n security_hole(0);\nelse if (version == '12.2(28)SB2')\n security_hole(0);\nelse if (version == '12.2(28)SB12')\n security_hole(0);\nelse if (version == '12.2(28)SB11')\n security_hole(0);\nelse if (version == '12.2(28)SB10')\n security_hole(0);\nelse if (version == '12.2(28)SB1')\n security_hole(0);\nelse if (version == '12.2(28)SB')\n security_hole(0);\nelse if (version == '12.2(30)S1')\n security_hole(0);\nelse if (version == '12.2(30)S')\n security_hole(0);\nelse if (version == '12.2(25)S9')\n security_hole(0);\nelse if (version == '12.2(25)S8')\n security_hole(0);\nelse if (version == '12.2(25)S7')\n security_hole(0);\nelse if (version == '12.2(25)S6')\n security_hole(0);\nelse if (version == '12.2(25)S5')\n security_hole(0);\nelse if (version == '12.2(25)S4')\n security_hole(0);\nelse if (version == '12.2(25)S3')\n security_hole(0);\nelse if (version == '12.2(25)S2')\n security_hole(0);\nelse if (version == '12.2(25)S15')\n security_hole(0);\nelse if (version == '12.2(25)S14')\n security_hole(0);\nelse if (version == '12.2(25)S13')\n security_hole(0);\nelse if (version == '12.2(25)S12')\n security_hole(0);\nelse if (version == '12.2(25)S11')\n security_hole(0);\nelse if (version == '12.2(25)S10')\n security_hole(0);\nelse if (version == '12.2(25)S1')\n security_hole(0);\nelse if (version == '12.2(25)S')\n security_hole(0);\nelse if (version == '12.2(22)S2')\n security_hole(0);\nelse if (version == '12.2(22)S1')\n security_hole(0);\nelse if (version == '12.2(22)S')\n security_hole(0);\nelse if (version == '12.2(20)S9')\n security_hole(0);\nelse if (version == '12.2(20)S8')\n security_hole(0);\nelse if (version == '12.2(20)S7')\n security_hole(0);\nelse if (version == '12.2(20)S6')\n security_hole(0);\nelse if (version == '12.2(20)S5')\n security_hole(0);\nelse if (version == '12.2(20)S4')\n security_hole(0);\nelse if (version == '12.2(20)S3')\n security_hole(0);\nelse if (version == '12.2(20)S2')\n security_hole(0);\nelse if (version == '12.2(20)S14')\n security_hole(0);\nelse if (version == '12.2(20)S13')\n security_hole(0);\nelse if (version == '12.2(20)S12')\n security_hole(0);\nelse if (version == '12.2(20)S11')\n security_hole(0);\nelse if (version == '12.2(20)S10')\n security_hole(0);\nelse if (version == '12.2(20)S1')\n security_hole(0);\nelse if (version == '12.2(20)S')\n security_hole(0);\nelse if (version == '12.2(18)S9')\n security_hole(0);\nelse if (version == '12.2(18)S8')\n security_hole(0);\nelse if (version == '12.2(18)S7')\n security_hole(0);\nelse if (version == '12.2(18)S6')\n security_hole(0);\nelse if (version == '12.2(18)S5')\n security_hole(0);\nelse if (version == '12.2(18)S4')\n security_hole(0);\nelse if (version == '12.2(18)S3')\n security_hole(0);\nelse if (version == '12.2(18)S2')\n security_hole(0);\nelse if (version == '12.2(18)S13')\n security_hole(0);\nelse if (version == '12.2(18)S12')\n security_hole(0);\nelse if (version == '12.2(18)S11')\n security_hole(0);\nelse if (version == '12.2(18)S10')\n security_hole(0);\nelse if (version == '12.2(18)S1')\n security_hole(0);\nelse if (version == '12.2(18)S')\n security_hole(0);\nelse if (version == '12.2(14)S9')\n security_hole(0);\nelse if (version == '12.2(14)S8')\n security_hole(0);\nelse if (version == '12.2(14)S7')\n security_hole(0);\nelse if (version == '12.2(14)S5')\n security_hole(0);\nelse if (version == '12.2(14)S3')\n security_hole(0);\nelse if (version == '12.2(14)S2')\n security_hole(0);\nelse if (version == '12.2(14)S19')\n security_hole(0);\nelse if (version == '12.2(14)S18')\n security_hole(0);\nelse if (version == '12.2(14)S17')\n security_hole(0);\nelse if (version == '12.2(14)S16')\n security_hole(0);\nelse if (version == '12.2(14)S15')\n security_hole(0);\nelse if (version == '12.2(14)S14')\n security_hole(0);\nelse if (version == '12.2(14)S13')\n security_hole(0);\nelse if (version == '12.2(14)S12')\n security_hole(0);\nelse if (version == '12.2(14)S11')\n security_hole(0);\nelse if (version == '12.2(14)S10')\n security_hole(0);\nelse if (version == '12.2(14)S1')\n security_hole(0);\nelse if (version == '12.2(14)S')\n security_hole(0);\nelse if (version == '12.2(9)S')\n security_hole(0);\nelse if (version == '12.2(15)MC2l')\n security_hole(0);\nelse if (version == '12.2(15)MC2k')\n security_hole(0);\nelse if (version == '12.2(15)MC2j')\n security_hole(0);\nelse if (version == '12.2(15)MC2i')\n security_hole(0);\nelse if (version == '12.2(15)MC2h')\n security_hole(0);\nelse if (version == '12.2(15)MC2g')\n security_hole(0);\nelse if (version == '12.2(15)MC2f')\n security_hole(0);\nelse if (version == '12.2(15)MC2e')\n security_hole(0);\nelse if (version == '12.2(15)MC2c')\n security_hole(0);\nelse if (version == '12.2(15)MC2b')\n security_hole(0);\nelse if (version == '12.2(15)MC2a')\n security_hole(0);\nelse if (version == '12.2(15)MC2')\n security_hole(0);\nelse if (version == '12.2(15)MC1c')\n security_hole(0);\nelse if (version == '12.2(15)MC1b')\n security_hole(0);\nelse if (version == '12.2(15)MC1a')\n security_hole(0);\nelse if (version == '12.2(15)MC1')\n security_hole(0);\nelse if (version == '12.2(8)MC2d')\n security_hole(0);\nelse if (version == '12.2(8)MC2c')\n security_hole(0);\nelse if (version == '12.2(8)MC2b')\n security_hole(0);\nelse if (version == '12.2(8)MC2a')\n security_hole(0);\nelse if (version == '12.2(8)MC2')\n security_hole(0);\nelse if (version == '12.2(8)MC1')\n security_hole(0);\nelse if (version == '12.2(4)MB9a')\n security_hole(0);\nelse if (version == '12.2(4)MB9')\n security_hole(0);\nelse if (version == '12.2(4)MB8')\n security_hole(0);\nelse if (version == '12.2(4)MB7')\n security_hole(0);\nelse if (version == '12.2(4)MB6')\n security_hole(0);\nelse if (version == '12.2(4)MB5')\n security_hole(0);\nelse if (version == '12.2(4)MB4')\n security_hole(0);\nelse if (version == '12.2(4)MB3')\n security_hole(0);\nelse if (version == '12.2(4)MB2')\n security_hole(0);\nelse if (version == '12.2(4)MB13c')\n security_hole(0);\nelse if (version == '12.2(4)MB13b')\n security_hole(0);\nelse if (version == '12.2(4)MB13a')\n security_hole(0);\nelse if (version == '12.2(4)MB13')\n security_hole(0);\nelse if (version == '12.2(4)MB12')\n security_hole(0);\nelse if (version == '12.2(4)MB11')\n security_hole(0);\nelse if (version == '12.2(4)MB10')\n security_hole(0);\nelse if (version == '12.2(4)MB1')\n security_hole(0);\nelse if (version == '12.2(1)MB1')\n security_hole(0);\nelse if (version == '12.2(12h)M1')\n security_hole(0);\nelse if (version == '12.2(12b)M1')\n security_hole(0);\nelse if (version == '12.2(6c)M1')\n security_hole(0);\nelse if (version == '12.2(1)M0')\n security_hole(0);\nelse if (version == '12.2(15)JK5')\n security_hole(0);\nelse if (version == '12.2(15)JK4')\n security_hole(0);\nelse if (version == '12.2(15)JK3')\n security_hole(0);\nelse if (version == '12.2(15)JK2')\n security_hole(0);\nelse if (version == '12.2(15)JK1')\n security_hole(0);\nelse if (version == '12.2(15)JK')\n security_hole(0);\nelse if (version == '12.2(15)JA')\n security_hole(0);\nelse if (version == '12.2(13)JA4')\n security_hole(0);\nelse if (version == '12.2(13)JA3')\n security_hole(0);\nelse if (version == '12.2(13)JA2')\n security_hole(0);\nelse if (version == '12.2(13)JA1')\n security_hole(0);\nelse if (version == '12.2(13)JA')\n security_hole(0);\nelse if (version == '12.2(11)JA3')\n security_hole(0);\nelse if (version == '12.2(11)JA2')\n security_hole(0);\nelse if (version == '12.2(11)JA1')\n security_hole(0);\nelse if (version == '12.2(11)JA')\n security_hole(0);\nelse if (version == '12.2(8)JA')\n security_hole(0);\nelse if (version == '12.2(4)JA1')\n security_hole(0);\nelse if (version == '12.2(4)JA')\n security_hole(0);\nelse if (version == '12.2(18)IXG')\n security_hole(0);\nelse if (version == '12.2(18)IXF1')\n security_hole(0);\nelse if (version == '12.2(18)IXF')\n security_hole(0);\nelse if (version == '12.2(18)IXE')\n security_hole(0);\nelse if (version == '12.2(18)IXD1')\n security_hole(0);\nelse if (version == '12.2(18)IXD')\n security_hole(0);\nelse if (version == '12.2(18)IXC')\n security_hole(0);\nelse if (version == '12.2(18)IXB2')\n security_hole(0);\nelse if (version == '12.2(18)IXB1')\n security_hole(0);\nelse if (version == '12.2(18)IXB')\n security_hole(0);\nelse if (version == '12.2(18)IXA')\n security_hole(0);\nelse if (version == '12.2(33)IRB')\n security_hole(0);\nelse if (version == '12.2(33)IRA')\n security_hole(0);\nelse if (version == '12.2(25)FZ')\n security_hole(0);\nelse if (version == '12.2(25)FY')\n security_hole(0);\nelse if (version == '12.2(25)FX')\n security_hole(0);\nelse if (version == '12.2(25)EZ1')\n security_hole(0);\nelse if (version == '12.2(25)EZ')\n security_hole(0);\nelse if (version == '12.2(37)EY')\n security_hole(0);\nelse if (version == '12.2(25)EY4')\n security_hole(0);\nelse if (version == '12.2(25)EY3')\n security_hole(0);\nelse if (version == '12.2(25)EY2')\n security_hole(0);\nelse if (version == '12.2(25)EY1')\n security_hole(0);\nelse if (version == '12.2(25)EY')\n security_hole(0);\nelse if (version == '12.2(46)EX')\n security_hole(0);\nelse if (version == '12.2(44)EX1')\n security_hole(0);\nelse if (version == '12.2(44)EX')\n security_hole(0);\nelse if (version == '12.2(40)EX3')\n security_hole(0);\nelse if (version == '12.2(40)EX2')\n security_hole(0);\nelse if (version == '12.2(40)EX1')\n security_hole(0);\nelse if (version == '12.2(40)EX')\n security_hole(0);\nelse if (version == '12.2(37)EX')\n security_hole(0);\nelse if (version == '12.2(35)EX2')\n security_hole(0);\nelse if (version == '12.2(35)EX1')\n security_hole(0);\nelse if (version == '12.2(35)EX')\n security_hole(0);\nelse if (version == '12.2(25)EX1')\n security_hole(0);\nelse if (version == '12.2(25)EX')\n security_hole(0);\nelse if (version == '12.2(20)EX')\n security_hole(0);\nelse if (version == '12.2(25)EWA9')\n security_hole(0);\nelse if (version == '12.2(25)EWA8')\n security_hole(0);\nelse if (version == '12.2(25)EWA7')\n security_hole(0);\nelse if (version == '12.2(25)EWA6')\n security_hole(0);\nelse if (version == '12.2(25)EWA5')\n security_hole(0);\nelse if (version == '12.2(25)EWA4')\n security_hole(0);\nelse if (version == '12.2(25)EWA3')\n security_hole(0);\nelse if (version == '12.2(25)EWA2')\n security_hole(0);\nelse if (version == '12.2(25)EWA14')\n security_hole(0);\nelse if (version == '12.2(25)EWA13')\n security_hole(0);\nelse if (version == '12.2(25)EWA12')\n security_hole(0);\nelse if (version == '12.2(25)EWA11')\n security_hole(0);\nelse if (version == '12.2(25)EWA10')\n security_hole(0);\nelse if (version == '12.2(25)EWA1')\n security_hole(0);\nelse if (version == '12.2(25)EWA')\n security_hole(0);\nelse if (version == '12.2(20)EWA4')\n security_hole(0);\nelse if (version == '12.2(20)EWA3')\n security_hole(0);\nelse if (version == '12.2(20)EWA2')\n security_hole(0);\nelse if (version == '12.2(20)EWA1')\n security_hole(0);\nelse if (version == '12.2(20)EWA')\n security_hole(0);\nelse if (version == '12.2(25)EW')\n security_hole(0);\nelse if (version == '12.2(20)EW4')\n security_hole(0);\nelse if (version == '12.2(20)EW3')\n security_hole(0);\nelse if (version == '12.2(20)EW2')\n security_hole(0);\nelse if (version == '12.2(20)EW1')\n security_hole(0);\nelse if (version == '12.2(20)EW')\n security_hole(0);\nelse if (version == '12.2(18)EW7')\n security_hole(0);\nelse if (version == '12.2(18)EW6')\n security_hole(0);\nelse if (version == '12.2(18)EW5')\n security_hole(0);\nelse if (version == '12.2(18)EW4')\n security_hole(0);\nelse if (version == '12.2(18)EW3')\n security_hole(0);\nelse if (version == '12.2(18)EW2')\n security_hole(0);\nelse if (version == '12.2(18)EW1')\n security_hole(0);\nelse if (version == '12.2(18)EW')\n security_hole(0);\nelse if (version == '12.2(20)EU2')\n security_hole(0);\nelse if (version == '12.2(20)EU1')\n security_hole(0);\nelse if (version == '12.2(20)EU')\n security_hole(0);\nelse if (version == '12.2(2)DX3')\n security_hole(0);\nelse if (version == '12.2(1)DX1')\n security_hole(0);\nelse if (version == '12.2(1)DX')\n security_hole(0);\nelse if (version == '12.2(2)DD4')\n security_hole(0);\nelse if (version == '12.2(2)DD3')\n security_hole(0);\nelse if (version == '12.2(2)DD2')\n security_hole(0);\nelse if (version == '12.2(2)DD1')\n security_hole(0);\nelse if (version == '12.2(2)DD')\n security_hole(0);\nelse if (version == '12.2(12)DA9')\n security_hole(0);\nelse if (version == '12.2(12)DA8')\n security_hole(0);\nelse if (version == '12.2(12)DA7')\n security_hole(0);\nelse if (version == '12.2(12)DA6')\n security_hole(0);\nelse if (version == '12.2(12)DA5')\n security_hole(0);\nelse if (version == '12.2(12)DA4')\n security_hole(0);\nelse if (version == '12.2(12)DA3')\n security_hole(0);\nelse if (version == '12.2(12)DA2')\n security_hole(0);\nelse if (version == '12.2(12)DA13')\n security_hole(0);\nelse if (version == '12.2(12)DA12')\n security_hole(0);\nelse if (version == '12.2(12)DA11')\n security_hole(0);\nelse if (version == '12.2(12)DA10')\n security_hole(0);\nelse if (version == '12.2(12)DA1')\n security_hole(0);\nelse if (version == '12.2(12)DA')\n security_hole(0);\nelse if (version == '12.2(10)DA9')\n security_hole(0);\nelse if (version == '12.2(10)DA8')\n security_hole(0);\nelse if (version == '12.2(10)DA7')\n security_hole(0);\nelse if (version == '12.2(10)DA6')\n security_hole(0);\nelse if (version == '12.2(10)DA5')\n security_hole(0);\nelse if (version == '12.2(10)DA4')\n security_hole(0);\nelse if (version == '12.2(10)DA3')\n security_hole(0);\nelse if (version == '12.2(10)DA2')\n security_hole(0);\nelse if (version == '12.2(10)DA1')\n security_hole(0);\nelse if (version == '12.2(10)DA')\n security_hole(0);\nelse if (version == '12.2(7)DA')\n security_hole(0);\nelse if (version == '12.2(5)DA1')\n security_hole(0);\nelse if (version == '12.2(5)DA')\n security_hole(0);\nelse if (version == '12.2(1b)DA1')\n security_hole(0);\nelse if (version == '12.2(1b)DA')\n security_hole(0);\nelse if (version == '12.2(15)CZ3')\n security_hole(0);\nelse if (version == '12.2(15)CZ2')\n security_hole(0);\nelse if (version == '12.2(15)CZ1')\n security_hole(0);\nelse if (version == '12.2(15)CZ')\n security_hole(0);\nelse if (version == '12.2(11)CY')\n security_hole(0);\nelse if (version == '12.2(15)CX1')\n security_hole(0);\nelse if (version == '12.2(15)CX')\n security_hole(0);\nelse if (version == '12.2(11)CX1')\n security_hole(0);\nelse if (version == '12.2(11)CX')\n security_hole(0);\nelse if (version == '12.2(15)BZ2')\n security_hole(0);\nelse if (version == '12.2(4)BZ2')\n security_hole(0);\nelse if (version == '12.2(4)BZ1')\n security_hole(0);\nelse if (version == '12.2(8)BY2')\n security_hole(0);\nelse if (version == '12.2(8)BY1')\n security_hole(0);\nelse if (version == '12.2(8)BY')\n security_hole(0);\nelse if (version == '12.2(2)BY3')\n security_hole(0);\nelse if (version == '12.2(2)BY2')\n security_hole(0);\nelse if (version == '12.2(2)BY1')\n security_hole(0);\nelse if (version == '12.2(2)BY')\n security_hole(0);\nelse if (version == '12.2(16)BX3')\n security_hole(0);\nelse if (version == '12.2(16)BX2')\n security_hole(0);\nelse if (version == '12.2(16)BX1')\n security_hole(0);\nelse if (version == '12.2(16)BX')\n security_hole(0);\nelse if (version == '12.2(15)BX')\n security_hole(0);\nelse if (version == '12.2(2)BX1')\n security_hole(0);\nelse if (version == '12.2(2)BX')\n security_hole(0);\nelse if (version == '12.2(4)BW2')\n security_hole(0);\nelse if (version == '12.2(4)BW1a')\n security_hole(0);\nelse if (version == '12.2(4)BW1')\n security_hole(0);\nelse if (version == '12.2(4)BW')\n security_hole(0);\nelse if (version == '12.2(15)BC2i')\n security_hole(0);\nelse if (version == '12.2(15)BC2h')\n security_hole(0);\nelse if (version == '12.2(15)BC2g')\n security_hole(0);\nelse if (version == '12.2(15)BC2f')\n security_hole(0);\nelse if (version == '12.2(15)BC2e')\n security_hole(0);\nelse if (version == '12.2(15)BC2d')\n security_hole(0);\nelse if (version == '12.2(15)BC2c')\n security_hole(0);\nelse if (version == '12.2(15)BC2b')\n security_hole(0);\nelse if (version == '12.2(15)BC2a')\n security_hole(0);\nelse if (version == '12.2(15)BC2')\n security_hole(0);\nelse if (version == '12.2(15)BC1g')\n security_hole(0);\nelse if (version == '12.2(15)BC1f')\n security_hole(0);\nelse if (version == '12.2(15)BC1e')\n security_hole(0);\nelse if (version == '12.2(15)BC1d')\n security_hole(0);\nelse if (version == '12.2(15)BC1c')\n security_hole(0);\nelse if (version == '12.2(15)BC1b')\n security_hole(0);\nelse if (version == '12.2(15)BC1a')\n security_hole(0);\nelse if (version == '12.2(15)BC1')\n security_hole(0);\nelse if (version == '12.2(11)BC3d')\n security_hole(0);\nelse if (version == '12.2(11)BC3c')\n security_hole(0);\nelse if (version == '12.2(11)BC3b')\n security_hole(0);\nelse if (version == '12.2(11)BC3a')\n security_hole(0);\nelse if (version == '12.2(11)BC3')\n security_hole(0);\nelse if (version == '12.2(11)BC2a')\n security_hole(0);\nelse if (version == '12.2(11)BC2')\n security_hole(0);\nelse if (version == '12.2(11)BC1b')\n security_hole(0);\nelse if (version == '12.2(11)BC1a')\n security_hole(0);\nelse if (version == '12.2(11)BC1')\n security_hole(0);\nelse if (version == '12.2(8)BC2a')\n security_hole(0);\nelse if (version == '12.2(8)BC2')\n security_hole(0);\nelse if (version == '12.2(8)BC1')\n security_hole(0);\nelse if (version == '12.2(4)BC1b')\n security_hole(0);\nelse if (version == '12.2(4)BC1a')\n security_hole(0);\nelse if (version == '12.2(4)BC1')\n security_hole(0);\nelse if (version == '12.2(16)B2')\n security_hole(0);\nelse if (version == '12.2(16)B1')\n security_hole(0);\nelse if (version == '12.2(16)B')\n security_hole(0);\nelse if (version == '12.2(15)B')\n security_hole(0);\nelse if (version == '12.2(4)B8')\n security_hole(0);\nelse if (version == '12.2(4)B7')\n security_hole(0);\nelse if (version == '12.2(4)B6')\n security_hole(0);\nelse if (version == '12.2(4)B5')\n security_hole(0);\nelse if (version == '12.2(4)B4')\n security_hole(0);\nelse if (version == '12.2(4)B3')\n security_hole(0);\nelse if (version == '12.2(4)B2')\n security_hole(0);\nelse if (version == '12.2(4)B1')\n security_hole(0);\nelse if (version == '12.2(4)B')\n security_hole(0);\nelse if (version == '12.2(2)B7')\n security_hole(0);\nelse if (version == '12.2(2)B6')\n security_hole(0);\nelse if (version == '12.2(2)B5')\n security_hole(0);\nelse if (version == '12.2(2)B4')\n security_hole(0);\nelse if (version == '12.2(2)B3')\n security_hole(0);\nelse if (version == '12.2(2)B2')\n security_hole(0);\nelse if (version == '12.2(2)B1')\n security_hole(0);\nelse if (version == '12.2(2)B')\n security_hole(0);\nelse if (version == '12.2(46a)')\n security_hole(0);\nelse if (version == '12.2(46)')\n security_hole(0);\nelse if (version == '12.2(40a)')\n security_hole(0);\nelse if (version == '12.2(40)')\n security_hole(0);\nelse if (version == '12.2(37)')\n security_hole(0);\nelse if (version == '12.2(34a)')\n security_hole(0);\nelse if (version == '12.2(34)')\n security_hole(0);\nelse if (version == '12.2(32)')\n security_hole(0);\nelse if (version == '12.2(31)')\n security_hole(0);\nelse if (version == '12.2(29b)')\n security_hole(0);\nelse if (version == '12.2(29a)')\n security_hole(0);\nelse if (version == '12.2(29)')\n security_hole(0);\nelse if (version == '12.2(28d)')\n security_hole(0);\nelse if (version == '12.2(28c)')\n security_hole(0);\nelse if (version == '12.2(28b)')\n security_hole(0);\nelse if (version == '12.2(28a)')\n security_hole(0);\nelse if (version == '12.2(28)')\n security_hole(0);\nelse if (version == '12.2(27c)')\n security_hole(0);\nelse if (version == '12.2(27b)')\n security_hole(0);\nelse if (version == '12.2(27a)')\n security_hole(0);\nelse if (version == '12.2(27)')\n security_hole(0);\nelse if (version == '12.2(26c)')\n security_hole(0);\nelse if (version == '12.2(26b)')\n security_hole(0);\nelse if (version == '12.2(26a)')\n security_hole(0);\nelse if (version == '12.2(26)')\n security_hole(0);\nelse if (version == '12.2(24b)')\n security_hole(0);\nelse if (version == '12.2(24a)')\n security_hole(0);\nelse if (version == '12.2(24)')\n security_hole(0);\nelse if (version == '12.2(23f)')\n security_hole(0);\nelse if (version == '12.2(23e)')\n security_hole(0);\nelse if (version == '12.2(23d)')\n security_hole(0);\nelse if (version == '12.2(23c)')\n security_hole(0);\nelse if (version == '12.2(23a)')\n security_hole(0);\nelse if (version == '12.2(23)')\n security_hole(0);\nelse if (version == '12.2(21b)')\n security_hole(0);\nelse if (version == '12.2(21a)')\n security_hole(0);\nelse if (version == '12.2(21)')\n security_hole(0);\nelse if (version == '12.2(19c)')\n security_hole(0);\nelse if (version == '12.2(19b)')\n security_hole(0);\nelse if (version == '12.2(19a)')\n security_hole(0);\nelse if (version == '12.2(19)')\n security_hole(0);\nelse if (version == '12.2(17f)')\n security_hole(0);\nelse if (version == '12.2(17e)')\n security_hole(0);\nelse if (version == '12.2(17d)')\n security_hole(0);\nelse if (version == '12.2(17b)')\n security_hole(0);\nelse if (version == '12.2(17a)')\n security_hole(0);\nelse if (version == '12.2(17)')\n security_hole(0);\nelse if (version == '12.2(16f)')\n security_hole(0);\nelse if (version == '12.2(16c)')\n security_hole(0);\nelse if (version == '12.2(16b)')\n security_hole(0);\nelse if (version == '12.2(16a)')\n security_hole(0);\nelse if (version == '12.2(16)')\n security_hole(0);\nelse if (version == '12.2(13e)')\n security_hole(0);\nelse if (version == '12.2(13c)')\n security_hole(0);\nelse if (version == '12.2(13b)')\n security_hole(0);\nelse if (version == '12.2(13a)')\n security_hole(0);\nelse if (version == '12.2(13)')\n security_hole(0);\nelse if (version == '12.2(12m)')\n security_hole(0);\nelse if (version == '12.2(12l)')\n security_hole(0);\nelse if (version == '12.2(12k)')\n security_hole(0);\nelse if (version == '12.2(12j)')\n security_hole(0);\nelse if (version == '12.2(12i)')\n security_hole(0);\nelse if (version == '12.2(12h)')\n security_hole(0);\nelse if (version == '12.2(12g)')\n security_hole(0);\nelse if (version == '12.2(12f)')\n security_hole(0);\nelse if (version == '12.2(12e)')\n security_hole(0);\nelse if (version == '12.2(12c)')\n security_hole(0);\nelse if (version == '12.2(12b)')\n security_hole(0);\nelse if (version == '12.2(12a)')\n security_hole(0);\nelse if (version == '12.2(12)')\n security_hole(0);\nelse if (version == '12.2(10g)')\n security_hole(0);\nelse if (version == '12.2(10d)')\n security_hole(0);\nelse if (version == '12.2(10b)')\n security_hole(0);\nelse if (version == '12.2(10a)')\n security_hole(0);\nelse if (version == '12.2(10)')\n security_hole(0);\nelse if (version == '12.2(7g)')\n security_hole(0);\nelse if (version == '12.2(7e)')\n security_hole(0);\nelse if (version == '12.2(7c)')\n security_hole(0);\nelse if (version == '12.2(7b)')\n security_hole(0);\nelse if (version == '12.2(7a)')\n security_hole(0);\nelse if (version == '12.2(7)')\n security_hole(0);\nelse if (version == '12.2(6j)')\n security_hole(0);\nelse if (version == '12.2(6i)')\n security_hole(0);\nelse if (version == '12.2(6h)')\n security_hole(0);\nelse if (version == '12.2(6g)')\n security_hole(0);\nelse if (version == '12.2(6f)')\n security_hole(0);\nelse if (version == '12.2(6e)')\n security_hole(0);\nelse if (version == '12.2(6d)')\n security_hole(0);\nelse if (version == '12.2(6c)')\n security_hole(0);\nelse if (version == '12.2(6b)')\n security_hole(0);\nelse if (version == '12.2(6a)')\n security_hole(0);\nelse if (version == '12.2(6)')\n security_hole(0);\nelse if (version == '12.2(5d)')\n security_hole(0);\nelse if (version == '12.2(5c)')\n security_hole(0);\nelse if (version == '12.2(5b)')\n security_hole(0);\nelse if (version == '12.2(5a)')\n security_hole(0);\nelse if (version == '12.2(5)')\n security_hole(0);\nelse if (version == '12.2(3g)')\n security_hole(0);\nelse if (version == '12.2(3d)')\n security_hole(0);\nelse if (version == '12.2(3c)')\n security_hole(0);\nelse if (version == '12.2(3b)')\n security_hole(0);\nelse if (version == '12.2(3a)')\n security_hole(0);\nelse if (version == '12.2(3)')\n security_hole(0);\nelse if (version == '12.2(1d)')\n security_hole(0);\nelse if (version == '12.2(1c)')\n security_hole(0);\nelse if (version == '12.2(1b)')\n security_hole(0);\nelse if (version == '12.2(1a)')\n security_hole(0);\nelse if (version == '12.2(1)')\n security_hole(0);\nelse if (version == '12.1(11)YJ4')\n security_hole(0);\nelse if (version == '12.1(11)YJ3')\n security_hole(0);\nelse if (version == '12.1(11)YJ2')\n security_hole(0);\nelse if (version == '12.1(11)YJ')\n security_hole(0);\nelse if (version == '12.1(5)YI2')\n security_hole(0);\nelse if (version == '12.1(5)YI1')\n security_hole(0);\nelse if (version == '12.1(5)YI')\n security_hole(0);\nelse if (version == '12.1(5)YH4')\n security_hole(0);\nelse if (version == '12.1(5)YH3')\n security_hole(0);\nelse if (version == '12.1(5)YH2')\n security_hole(0);\nelse if (version == '12.1(5)YH1')\n security_hole(0);\nelse if (version == '12.1(5)YH')\n security_hole(0);\nelse if (version == '12.1(5)YF4')\n security_hole(0);\nelse if (version == '12.1(5)YF3')\n security_hole(0);\nelse if (version == '12.1(5)YF2')\n security_hole(0);\nelse if (version == '12.1(5)YF1')\n security_hole(0);\nelse if (version == '12.1(5)YF')\n security_hole(0);\nelse if (version == '12.1(5)YE5')\n security_hole(0);\nelse if (version == '12.1(5)YE4')\n security_hole(0);\nelse if (version == '12.1(5)YE3')\n security_hole(0);\nelse if (version == '12.1(5)YE2')\n security_hole(0);\nelse if (version == '12.1(5)YE1')\n security_hole(0);\nelse if (version == '12.1(5)YD6')\n security_hole(0);\nelse if (version == '12.1(5)YD5')\n security_hole(0);\nelse if (version == '12.1(5)YD4')\n security_hole(0);\nelse if (version == '12.1(5)YD3')\n security_hole(0);\nelse if (version == '12.1(5)YD2')\n security_hole(0);\nelse if (version == '12.1(5)YD1')\n security_hole(0);\nelse if (version == '12.1(5)YD')\n security_hole(0);\nelse if (version == '12.1(5)YC3')\n security_hole(0);\nelse if (version == '12.1(5)YC2')\n security_hole(0);\nelse if (version == '12.1(5)YC1')\n security_hole(0);\nelse if (version == '12.1(5)YC')\n security_hole(0);\nelse if (version == '12.1(5)YB5')\n security_hole(0);\nelse if (version == '12.1(5)YB4')\n security_hole(0);\nelse if (version == '12.1(5)YB3')\n security_hole(0);\nelse if (version == '12.1(5)YB1')\n security_hole(0);\nelse if (version == '12.1(5)YB')\n security_hole(0);\nelse if (version == '12.1(5)YA2')\n security_hole(0);\nelse if (version == '12.1(5)YA1')\n security_hole(0);\nelse if (version == '12.1(5)YA')\n security_hole(0);\nelse if (version == '12.1(4)XZ7')\n security_hole(0);\nelse if (version == '12.1(4)XZ6')\n security_hole(0);\nelse if (version == '12.1(4)XZ5')\n security_hole(0);\nelse if (version == '12.1(4)XZ4')\n security_hole(0);\nelse if (version == '12.1(4)XZ3')\n security_hole(0);\nelse if (version == '12.1(4)XZ2')\n security_hole(0);\nelse if (version == '12.1(4)XZ1')\n security_hole(0);\nelse if (version == '12.1(4)XZ')\n security_hole(0);\nelse if (version == '12.1(4)XY8')\n security_hole(0);\nelse if (version == '12.1(4)XY7')\n security_hole(0);\nelse if (version == '12.1(4)XY6')\n security_hole(0);\nelse if (version == '12.1(4)XY5')\n security_hole(0);\nelse if (version == '12.1(4)XY4')\n security_hole(0);\nelse if (version == '12.1(4)XY3')\n security_hole(0);\nelse if (version == '12.1(4)XY1')\n security_hole(0);\nelse if (version == '12.1(4)XY')\n security_hole(0);\nelse if (version == '12.1(5)XX3')\n security_hole(0);\nelse if (version == '12.1(5)XX2')\n security_hole(0);\nelse if (version == '12.1(5)XX1')\n security_hole(0);\nelse if (version == '12.1(5)XX')\n security_hole(0);\nelse if (version == '12.1(3)XW2')\n security_hole(0);\nelse if (version == '12.1(3)XW1')\n security_hole(0);\nelse if (version == '12.1(3)XW')\n security_hole(0);\nelse if (version == '12.1(5)XV4')\n security_hole(0);\nelse if (version == '12.1(5)XV2')\n security_hole(0);\nelse if (version == '12.1(5)XV1')\n security_hole(0);\nelse if (version == '12.1(5)XV')\n security_hole(0);\nelse if (version == '12.1(5)XU1')\n security_hole(0);\nelse if (version == '12.1(5)XU')\n security_hole(0);\nelse if (version == '12.1(3)XT2')\n security_hole(0);\nelse if (version == '12.1(3)XT1')\n security_hole(0);\nelse if (version == '12.1(3)XT')\n security_hole(0);\nelse if (version == '12.1(2)XT2')\n security_hole(0);\nelse if (version == '12.1(5)XS5')\n security_hole(0);\nelse if (version == '12.1(5)XS4')\n security_hole(0);\nelse if (version == '12.1(5)XS3')\n security_hole(0);\nelse if (version == '12.1(5)XS2')\n security_hole(0);\nelse if (version == '12.1(5)XS1')\n security_hole(0);\nelse if (version == '12.1(5)XS')\n security_hole(0);\nelse if (version == '12.1(3)XS')\n security_hole(0);\nelse if (version == '12.1(5)XR2')\n security_hole(0);\nelse if (version == '12.1(5)XR1')\n security_hole(0);\nelse if (version == '12.1(5)XR')\n security_hole(0);\nelse if (version == '12.1(3)XQ3')\n security_hole(0);\nelse if (version == '12.1(3)XQ2')\n security_hole(0);\nelse if (version == '12.1(3)XQ1')\n security_hole(0);\nelse if (version == '12.1(3)XQ')\n security_hole(0);\nelse if (version == '12.1(3)XP4')\n security_hole(0);\nelse if (version == '12.1(3)XP3')\n security_hole(0);\nelse if (version == '12.1(3)XP2')\n security_hole(0);\nelse if (version == '12.1(3)XP1')\n security_hole(0);\nelse if (version == '12.1(3)XP')\n security_hole(0);\nelse if (version == '12.1(5)XM8')\n security_hole(0);\nelse if (version == '12.1(5)XM7')\n security_hole(0);\nelse if (version == '12.1(5)XM6')\n security_hole(0);\nelse if (version == '12.1(5)XM5')\n security_hole(0);\nelse if (version == '12.1(5)XM4')\n security_hole(0);\nelse if (version == '12.1(5)XM3')\n security_hole(0);\nelse if (version == '12.1(5)XM2')\n security_hole(0);\nelse if (version == '12.1(5)XM1')\n security_hole(0);\nelse if (version == '12.1(5)XM')\n security_hole(0);\nelse if (version == '12.1(3a)XL3')\n security_hole(0);\nelse if (version == '12.1(3a)XL2')\n security_hole(0);\nelse if (version == '12.1(3a)XL1')\n security_hole(0);\nelse if (version == '12.1(3)XL')\n security_hole(0);\nelse if (version == '12.1(3)XJ')\n security_hole(0);\nelse if (version == '12.1(3a)XI9')\n security_hole(0);\nelse if (version == '12.1(3a)XI8')\n security_hole(0);\nelse if (version == '12.1(3a)XI7')\n security_hole(0);\nelse if (version == '12.1(3a)XI6')\n security_hole(0);\nelse if (version == '12.1(3a)XI5')\n security_hole(0);\nelse if (version == '12.1(3a)XI4')\n security_hole(0);\nelse if (version == '12.1(3a)XI3')\n security_hole(0);\nelse if (version == '12.1(3a)XI2')\n security_hole(0);\nelse if (version == '12.1(3a)XI1')\n security_hole(0);\nelse if (version == '12.1(3)XI')\n security_hole(0);\nelse if (version == '12.1(2a)XH3')\n security_hole(0);\nelse if (version == '12.1(2a)XH2')\n security_hole(0);\nelse if (version == '12.1(2a)XH1')\n security_hole(0);\nelse if (version == '12.1(2a)XH')\n security_hole(0);\nelse if (version == '12.1(3)XG6')\n security_hole(0);\nelse if (version == '12.1(3)XG5')\n security_hole(0);\nelse if (version == '12.1(3)XG4')\n security_hole(0);\nelse if (version == '12.1(3)XG3')\n security_hole(0);\nelse if (version == '12.1(3)XG2')\n security_hole(0);\nelse if (version == '12.1(3)XG1')\n security_hole(0);\nelse if (version == '12.1(3)XG')\n security_hole(0);\nelse if (version == '12.1(2)XF5')\n security_hole(0);\nelse if (version == '12.1(2)XF4')\n security_hole(0);\nelse if (version == '12.1(2)XF3')\n security_hole(0);\nelse if (version == '12.1(2)XF2')\n security_hole(0);\nelse if (version == '12.1(2)XF1')\n security_hole(0);\nelse if (version == '12.1(2)XF')\n security_hole(0);\nelse if (version == '12.1(1)XE1')\n security_hole(0);\nelse if (version == '12.1(1)XE')\n security_hole(0);\nelse if (version == '12.1(1)XD2')\n security_hole(0);\nelse if (version == '12.1(1)XD1')\n security_hole(0);\nelse if (version == '12.1(1)XD')\n security_hole(0);\nelse if (version == '12.1(1)XC1')\n security_hole(0);\nelse if (version == '12.1(1)XB')\n security_hole(0);\nelse if (version == '12.1(1)XA4')\n security_hole(0);\nelse if (version == '12.1(1)XA3')\n security_hole(0);\nelse if (version == '12.1(1)XA2')\n security_hole(0);\nelse if (version == '12.1(1)XA')\n security_hole(0);\nelse if (version == '12.1(5)T9')\n security_hole(0);\nelse if (version == '12.1(5)T8b')\n security_hole(0);\nelse if (version == '12.1(5)T8a')\n security_hole(0);\nelse if (version == '12.1(5)T8')\n security_hole(0);\nelse if (version == '12.1(5)T7')\n security_hole(0);\nelse if (version == '12.1(5)T6')\n security_hole(0);\nelse if (version == '12.1(5)T5')\n security_hole(0);\nelse if (version == '12.1(5)T4')\n security_hole(0);\nelse if (version == '12.1(5)T3')\n security_hole(0);\nelse if (version == '12.1(5)T20')\n security_hole(0);\nelse if (version == '12.1(5)T2')\n security_hole(0);\nelse if (version == '12.1(5)T19')\n security_hole(0);\nelse if (version == '12.1(5)T18')\n security_hole(0);\nelse if (version == '12.1(5)T17')\n security_hole(0);\nelse if (version == '12.1(5)T15')\n security_hole(0);\nelse if (version == '12.1(5)T14')\n security_hole(0);\nelse if (version == '12.1(5)T12')\n security_hole(0);\nelse if (version == '12.1(5)T11')\n security_hole(0);\nelse if (version == '12.1(5)T10')\n security_hole(0);\nelse if (version == '12.1(5)T1')\n security_hole(0);\nelse if (version == '12.1(5)T')\n security_hole(0);\nelse if (version == '12.1(3a)T8')\n security_hole(0);\nelse if (version == '12.1(3a)T7')\n security_hole(0);\nelse if (version == '12.1(3a)T6')\n security_hole(0);\nelse if (version == '12.1(3a)T5')\n security_hole(0);\nelse if (version == '12.1(3a)T4')\n security_hole(0);\nelse if (version == '12.1(3a)T3')\n security_hole(0);\nelse if (version == '12.1(3a)T2')\n security_hole(0);\nelse if (version == '12.1(3a)T1')\n security_hole(0);\nelse if (version == '12.1(3)T')\n security_hole(0);\nelse if (version == '12.1(2a)T2')\n security_hole(0);\nelse if (version == '12.1(2a)T1')\n security_hole(0);\nelse if (version == '12.1(2)T')\n security_hole(0);\nelse if (version == '12.1(1a)T1')\n security_hole(0);\nelse if (version == '12.1(1)T')\n security_hole(0);\nelse if (version == '12.1(2)GB')\n security_hole(0);\nelse if (version == '12.1(1)GA1')\n security_hole(0);\nelse if (version == '12.1(1)GA')\n security_hole(0);\nelse if (version == '12.1(6)EZ6')\n security_hole(0);\nelse if (version == '12.1(6)EZ5')\n security_hole(0);\nelse if (version == '12.1(6)EZ4')\n security_hole(0);\nelse if (version == '12.1(6)EZ3')\n security_hole(0);\nelse if (version == '12.1(6)EZ2')\n security_hole(0);\nelse if (version == '12.1(6)EZ1')\n security_hole(0);\nelse if (version == '12.1(6)EZ')\n security_hole(0);\nelse if (version == '12.1(12c)EY')\n security_hole(0);\nelse if (version == '12.1(10)EY')\n security_hole(0);\nelse if (version == '12.1(7a)EY3')\n security_hole(0);\nelse if (version == '12.1(7a)EY2')\n security_hole(0);\nelse if (version == '12.1(7a)EY1')\n security_hole(0);\nelse if (version == '12.1(7a)EY')\n security_hole(0);\nelse if (version == '12.1(6)EY1')\n security_hole(0);\nelse if (version == '12.1(6)EY')\n security_hole(0);\nelse if (version == '12.1(5)EY2')\n security_hole(0);\nelse if (version == '12.1(5)EY1')\n security_hole(0);\nelse if (version == '12.1(5)EY')\n security_hole(0);\nelse if (version == '12.1(13)EX3')\n security_hole(0);\nelse if (version == '12.1(13)EX2')\n security_hole(0);\nelse if (version == '12.1(13)EX1')\n security_hole(0);\nelse if (version == '12.1(13)EX')\n security_hole(0);\nelse if (version == '12.1(12c)EX1')\n security_hole(0);\nelse if (version == '12.1(12c)EX')\n security_hole(0);\nelse if (version == '12.1(11b)EX1')\n security_hole(0);\nelse if (version == '12.1(11b)EX')\n security_hole(0);\nelse if (version == '12.1(10)EX2')\n security_hole(0);\nelse if (version == '12.1(10)EX1')\n security_hole(0);\nelse if (version == '12.1(10)EX')\n security_hole(0);\nelse if (version == '12.1(9)EX3')\n security_hole(0);\nelse if (version == '12.1(9)EX2')\n security_hole(0);\nelse if (version == '12.1(9)EX1')\n security_hole(0);\nelse if (version == '12.1(9)EX')\n security_hole(0);\nelse if (version == '12.1(8b)EX5')\n security_hole(0);\nelse if (version == '12.1(8b)EX4')\n security_hole(0);\nelse if (version == '12.1(8b)EX3')\n security_hole(0);\nelse if (version == '12.1(8b)EX2')\n security_hole(0);\nelse if (version == '12.1(8a)EX1')\n security_hole(0);\nelse if (version == '12.1(8a)EX')\n security_hole(0);\nelse if (version == '12.1(5c)EX3')\n security_hole(0);\nelse if (version == '12.1(1)EX1')\n security_hole(0);\nelse if (version == '12.1(1)EX')\n security_hole(0);\nelse if (version == '12.1(20)EW4')\n security_hole(0);\nelse if (version == '12.1(20)EW3')\n security_hole(0);\nelse if (version == '12.1(20)EW2')\n security_hole(0);\nelse if (version == '12.1(20)EW1')\n security_hole(0);\nelse if (version == '12.1(20)EW')\n security_hole(0);\nelse if (version == '12.1(19)EW3')\n security_hole(0);\nelse if (version == '12.1(19)EW2')\n security_hole(0);\nelse if (version == '12.1(19)EW1')\n security_hole(0);\nelse if (version == '12.1(19)EW')\n security_hole(0);\nelse if (version == '12.1(13)EW4')\n security_hole(0);\nelse if (version == '12.1(13)EW3')\n security_hole(0);\nelse if (version == '12.1(13)EW2')\n security_hole(0);\nelse if (version == '12.1(13)EW1')\n security_hole(0);\nelse if (version == '12.1(13)EW')\n security_hole(0);\nelse if (version == '12.1(12c)EW4')\n security_hole(0);\nelse if (version == '12.1(12c)EW3')\n security_hole(0);\nelse if (version == '12.1(12c)EW2')\n security_hole(0);\nelse if (version == '12.1(12c)EW1')\n security_hole(0);\nelse if (version == '12.1(12c)EW')\n security_hole(0);\nelse if (version == '12.1(11b)EW1')\n security_hole(0);\nelse if (version == '12.1(11b)EW')\n security_hole(0);\nelse if (version == '12.1(8a)EW1')\n security_hole(0);\nelse if (version == '12.1(8a)EW')\n security_hole(0);\nelse if (version == '12.1(12c)EV3')\n security_hole(0);\nelse if (version == '12.1(12c)EV2')\n security_hole(0);\nelse if (version == '12.1(12c)EV1')\n security_hole(0);\nelse if (version == '12.1(12c)EV')\n security_hole(0);\nelse if (version == '12.1(10)EV4')\n security_hole(0);\nelse if (version == '12.1(10)EV3')\n security_hole(0);\nelse if (version == '12.1(10)EV2')\n security_hole(0);\nelse if (version == '12.1(10)EV1a')\n security_hole(0);\nelse if (version == '12.1(10)EV1')\n security_hole(0);\nelse if (version == '12.1(10)EV')\n security_hole(0);\nelse if (version == '12.1(20)EU1')\n security_hole(0);\nelse if (version == '12.1(20)EU')\n security_hole(0);\nelse if (version == '12.1(20)EO3')\n security_hole(0);\nelse if (version == '12.1(20)EO2')\n security_hole(0);\nelse if (version == '12.1(20)EO1')\n security_hole(0);\nelse if (version == '12.1(20)EO')\n security_hole(0);\nelse if (version == '12.1(19)EO6')\n security_hole(0);\nelse if (version == '12.1(19)EO5')\n security_hole(0);\nelse if (version == '12.1(19)EO4')\n security_hole(0);\nelse if (version == '12.1(19)EO3')\n security_hole(0);\nelse if (version == '12.1(19)EO2')\n security_hole(0);\nelse if (version == '12.1(19)EO1')\n security_hole(0);\nelse if (version == '12.1(19)EO')\n security_hole(0);\nelse if (version == '12.1(14)EO1')\n security_hole(0);\nelse if (version == '12.1(14)EO')\n security_hole(0);\nelse if (version == '12.1(22)EC1')\n security_hole(0);\nelse if (version == '12.1(22)EC')\n security_hole(0);\nelse if (version == '12.1(20)EC3')\n security_hole(0);\nelse if (version == '12.1(20)EC2')\n security_hole(0);\nelse if (version == '12.1(20)EC1')\n security_hole(0);\nelse if (version == '12.1(20)EC')\n security_hole(0);\nelse if (version == '12.1(19)EC1')\n security_hole(0);\nelse if (version == '12.1(19)EC')\n security_hole(0);\nelse if (version == '12.1(13)EC4')\n security_hole(0);\nelse if (version == '12.1(13)EC3')\n security_hole(0);\nelse if (version == '12.1(13)EC2')\n security_hole(0);\nelse if (version == '12.1(13)EC1')\n security_hole(0);\nelse if (version == '12.1(13)EC')\n security_hole(0);\nelse if (version == '12.1(12c)EC1')\n security_hole(0);\nelse if (version == '12.1(12c)EC')\n security_hole(0);\nelse if (version == '12.1(11b)EC1')\n security_hole(0);\nelse if (version == '12.1(11b)EC')\n security_hole(0);\nelse if (version == '12.1(10)EC1')\n security_hole(0);\nelse if (version == '12.1(10)EC')\n security_hole(0);\nelse if (version == '12.1(9)EC1')\n security_hole(0);\nelse if (version == '12.1(8)EC1')\n security_hole(0);\nelse if (version == '12.1(8)EC')\n security_hole(0);\nelse if (version == '12.1(7)EC')\n security_hole(0);\nelse if (version == '12.1(6)EC1')\n security_hole(0);\nelse if (version == '12.1(6)EC')\n security_hole(0);\nelse if (version == '12.1(5)EC1')\n security_hole(0);\nelse if (version == '12.1(5)EC')\n security_hole(0);\nelse if (version == '12.1(4)EC')\n security_hole(0);\nelse if (version == '12.1(3a)EC1')\n security_hole(0);\nelse if (version == '12.1(3a)EC')\n security_hole(0);\nelse if (version == '12.1(2)EC1')\n security_hole(0);\nelse if (version == '12.1(2)EC')\n security_hole(0);\nelse if (version == '12.1(26)EB1')\n security_hole(0);\nelse if (version == '12.1(26)EB')\n security_hole(0);\nelse if (version == '12.1(23)EB')\n security_hole(0);\nelse if (version == '12.1(22)EB')\n security_hole(0);\nelse if (version == '12.1(20)EB')\n security_hole(0);\nelse if (version == '12.1(19)EB')\n security_hole(0);\nelse if (version == '12.1(14)EB1')\n security_hole(0);\nelse if (version == '12.1(14)EB')\n security_hole(0);\nelse if (version == '12.1(13)EB1')\n security_hole(0);\nelse if (version == '12.1(13)EB')\n security_hole(0);\nelse if (version == '12.1(22)EA9')\n security_hole(0);\nelse if (version == '12.1(22)EA8a')\n security_hole(0);\nelse if (version == '12.1(22)EA8')\n security_hole(0);\nelse if (version == '12.1(22)EA7')\n security_hole(0);\nelse if (version == '12.1(22)EA6a')\n security_hole(0);\nelse if (version == '12.1(22)EA6')\n security_hole(0);\nelse if (version == '12.1(22)EA5a')\n security_hole(0);\nelse if (version == '12.1(22)EA5')\n security_hole(0);\nelse if (version == '12.1(22)EA4a')\n security_hole(0);\nelse if (version == '12.1(22)EA4')\n security_hole(0);\nelse if (version == '12.1(22)EA3')\n security_hole(0);\nelse if (version == '12.1(22)EA2')\n security_hole(0);\nelse if (version == '12.1(22)EA12')\n security_hole(0);\nelse if (version == '12.1(22)EA11')\n security_hole(0);\nelse if (version == '12.1(22)EA10b')\n security_hole(0);\nelse if (version == '12.1(22)EA10a')\n security_hole(0);\nelse if (version == '12.1(22)EA10')\n security_hole(0);\nelse if (version == '12.1(22)EA1b')\n security_hole(0);\nelse if (version == '12.1(22)EA1a')\n security_hole(0);\nelse if (version == '12.1(22)EA1')\n security_hole(0);\nelse if (version == '12.1(20)EA2')\n security_hole(0);\nelse if (version == '12.1(20)EA1a')\n security_hole(0);\nelse if (version == '12.1(20)EA1')\n security_hole(0);\nelse if (version == '12.1(19)EA1d')\n security_hole(0);\nelse if (version == '12.1(19)EA1c')\n security_hole(0);\nelse if (version == '12.1(19)EA1b')\n security_hole(0);\nelse if (version == '12.1(19)EA1a')\n security_hole(0);\nelse if (version == '12.1(19)EA1')\n security_hole(0);\nelse if (version == '12.1(14)EA1b')\n security_hole(0);\nelse if (version == '12.1(14)EA1a')\n security_hole(0);\nelse if (version == '12.1(14)EA1')\n security_hole(0);\nelse if (version == '12.1(13)EA1c')\n security_hole(0);\nelse if (version == '12.1(13)EA1b')\n security_hole(0);\nelse if (version == '12.1(13)EA1a')\n security_hole(0);\nelse if (version == '12.1(13)EA1')\n security_hole(0);\nelse if (version == '12.1(12c)EA1a')\n security_hole(0);\nelse if (version == '12.1(12c)EA1')\n security_hole(0);\nelse if (version == '12.1(11)EA1a')\n security_hole(0);\nelse if (version == '12.1(11)EA1')\n security_hole(0);\nelse if (version == '12.1(9)EA1')\n security_hole(0);\nelse if (version == '12.1(8)EA1c')\n security_hole(0);\nelse if (version == '12.1(6)EA1')\n security_hole(0);\nelse if (version == '12.1(27b)E4')\n security_hole(0);\nelse if (version == '12.1(27b)E3')\n security_hole(0);\nelse if (version == '12.1(27b)E2')\n security_hole(0);\nelse if (version == '12.1(27b)E1')\n security_hole(0);\nelse if (version == '12.1(27b)E')\n security_hole(0);\nelse if (version == '12.1(26)E9')\n security_hole(0);\nelse if (version == '12.1(26)E8')\n security_hole(0);\nelse if (version == '12.1(26)E7')\n security_hole(0);\nelse if (version == '12.1(26)E6')\n security_hole(0);\nelse if (version == '12.1(26)E5')\n security_hole(0);\nelse if (version == '12.1(26)E4')\n security_hole(0);\nelse if (version == '12.1(26)E3')\n security_hole(0);\nelse if (version == '12.1(26)E2')\n security_hole(0);\nelse if (version == '12.1(26)E1')\n security_hole(0);\nelse if (version == '12.1(26)E')\n security_hole(0);\nelse if (version == '12.1(23)E4')\n security_hole(0);\nelse if (version == '12.1(23)E3')\n security_hole(0);\nelse if (version == '12.1(23)E2')\n security_hole(0);\nelse if (version == '12.1(23)E1')\n security_hole(0);\nelse if (version == '12.1(23)E')\n security_hole(0);\nelse if (version == '12.1(22)E6')\n security_hole(0);\nelse if (version == '12.1(22)E5')\n security_hole(0);\nelse if (version == '12.1(22)E4')\n security_hole(0);\nelse if (version == '12.1(22)E3')\n security_hole(0);\nelse if (version == '12.1(22)E2')\n security_hole(0);\nelse if (version == '12.1(22)E1')\n security_hole(0);\nelse if (version == '12.1(22)E')\n security_hole(0);\nelse if (version == '12.1(20)E6')\n security_hole(0);\nelse if (version == '12.1(20)E5')\n security_hole(0);\nelse if (version == '12.1(20)E4')\n security_hole(0);\nelse if (version == '12.1(20)E3')\n security_hole(0);\nelse if (version == '12.1(20)E2')\n security_hole(0);\nelse if (version == '12.1(20)E1')\n security_hole(0);\nelse if (version == '12.1(20)E')\n security_hole(0);\nelse if (version == '12.1(19)E7')\n security_hole(0);\nelse if (version == '12.1(19)E6')\n security_hole(0);\nelse if (version == '12.1(19)E4')\n security_hole(0);\nelse if (version == '12.1(19)E3')\n security_hole(0);\nelse if (version == '12.1(19)E2')\n security_hole(0);\nelse if (version == '12.1(19)E1')\n security_hole(0);\nelse if (version == '12.1(19)E')\n security_hole(0);\nelse if (version == '12.1(14)E7')\n security_hole(0);\nelse if (version == '12.1(14)E6')\n security_hole(0);\nelse if (version == '12.1(14)E5')\n security_hole(0);\nelse if (version == '12.1(14)E4')\n security_hole(0);\nelse if (version == '12.1(14)E3')\n security_hole(0);\nelse if (version == '12.1(14)E2')\n security_hole(0);\nelse if (version == '12.1(14)E10')\n security_hole(0);\nelse if (version == '12.1(14)E1')\n security_hole(0);\nelse if (version == '12.1(14)E')\n security_hole(0);\nelse if (version == '12.1(13)E9')\n security_hole(0);\nelse if (version == '12.1(13)E8')\n security_hole(0);\nelse if (version == '12.1(13)E7')\n security_hole(0);\nelse if (version == '12.1(13)E6')\n security_hole(0);\nelse if (version == '12.1(13)E5')\n security_hole(0);\nelse if (version == '12.1(13)E4')\n security_hole(0);\nelse if (version == '12.1(13)E3')\n security_hole(0);\nelse if (version == '12.1(13)E2')\n security_hole(0);\nelse if (version == '12.1(13)E17')\n security_hole(0);\nelse if (version == '12.1(13)E16')\n security_hole(0);\nelse if (version == '12.1(13)E15')\n security_hole(0);\nelse if (version == '12.1(13)E14')\n security_hole(0);\nelse if (version == '12.1(13)E13')\n security_hole(0);\nelse if (version == '12.1(13)E12')\n security_hole(0);\nelse if (version == '12.1(13)E11')\n security_hole(0);\nelse if (version == '12.1(13)E10')\n security_hole(0);\nelse if (version == '12.1(13)E1')\n security_hole(0);\nelse if (version == '12.1(13)E')\n security_hole(0);\nelse if (version == '12.1(12c)E6')\n security_hole(0);\nelse if (version == '12.1(12c)E5')\n security_hole(0);\nelse if (version == '12.1(12c)E4')\n security_hole(0);\nelse if (version == '12.1(12c)E3')\n security_hole(0);\nelse if (version == '12.1(12c)E2')\n security_hole(0);\nelse if (version == '12.1(12c)E1')\n security_hole(0);\nelse if (version == '12.1(12c)E')\n security_hole(0);\nelse if (version == '12.1(11b)E7')\n security_hole(0);\nelse if (version == '12.1(11b)E5')\n security_hole(0);\nelse if (version == '12.1(11b)E4')\n security_hole(0);\nelse if (version == '12.1(11b)E3')\n security_hole(0);\nelse if (version == '12.1(11b)E2')\n security_hole(0);\nelse if (version == '12.1(11b)E14')\n security_hole(0);\nelse if (version == '12.1(11b)E12')\n security_hole(0);\nelse if (version == '12.1(11b)E11')\n security_hole(0);\nelse if (version == '12.1(11b)E10')\n security_hole(0);\nelse if (version == '12.1(11b)E1')\n security_hole(0);\nelse if (version == '12.1(11b)E0a')\n security_hole(0);\nelse if (version == '12.1(11b)E')\n security_hole(0);\nelse if (version == '12.1(10)E8')\n security_hole(0);\nelse if (version == '12.1(10)E7')\n security_hole(0);\nelse if (version == '12.1(10)E6a')\n security_hole(0);\nelse if (version == '12.1(10)E6')\n security_hole(0);\nelse if (version == '12.1(10)E5')\n security_hole(0);\nelse if (version == '12.1(10)E4')\n security_hole(0);\nelse if (version == '12.1(10)E3')\n security_hole(0);\nelse if (version == '12.1(10)E2')\n security_hole(0);\nelse if (version == '12.1(10)E1')\n security_hole(0);\nelse if (version == '12.1(10)E')\n security_hole(0);\nelse if (version == '12.1(9)E3')\n security_hole(0);\nelse if (version == '12.1(9)E2')\n security_hole(0);\nelse if (version == '12.1(9)E1')\n security_hole(0);\nelse if (version == '12.1(9)E')\n security_hole(0);\nelse if (version == '12.1(8b)E9')\n security_hole(0);\nelse if (version == '12.1(8b)E8')\n security_hole(0);\nelse if (version == '12.1(8b)E7')\n security_hole(0);\nelse if (version == '12.1(8b)E6')\n security_hole(0);\nelse if (version == '12.1(8b)E20')\n security_hole(0);\nelse if (version == '12.1(8b)E19')\n security_hole(0);\nelse if (version == '12.1(8b)E18')\n security_hole(0);\nelse if (version == '12.1(8b)E15')\n security_hole(0);\nelse if (version == '12.1(8b)E14')\n security_hole(0);\nelse if (version == '12.1(8b)E13')\n security_hole(0);\nelse if (version == '12.1(8b)E12')\n security_hole(0);\nelse if (version == '12.1(8b)E11')\n security_hole(0);\nelse if (version == '12.1(8b)E10')\n security_hole(0);\nelse if (version == '12.1(8a)E5')\n security_hole(0);\nelse if (version == '12.1(8a)E4')\n security_hole(0);\nelse if (version == '12.1(8a)E3')\n security_hole(0);\nelse if (version == '12.1(8a)E2')\n security_hole(0);\nelse if (version == '12.1(8a)E1')\n security_hole(0);\nelse if (version == '12.1(8a)E')\n security_hole(0);\nelse if (version == '12.1(7a)E6')\n security_hole(0);\nelse if (version == '12.1(7a)E5')\n security_hole(0);\nelse if (version == '12.1(7a)E4')\n security_hole(0);\nelse if (version == '12.1(7a)E3')\n security_hole(0);\nelse if (version == '12.1(7a)E2')\n security_hole(0);\nelse if (version == '12.1(7a)E1a')\n security_hole(0);\nelse if (version == '12.1(7a)E1')\n security_hole(0);\nelse if (version == '12.1(7)E0a')\n security_hole(0);\nelse if (version == '12.1(7)E')\n security_hole(0);\nelse if (version == '12.1(6)E8')\n security_hole(0);\nelse if (version == '12.1(6)E6')\n security_hole(0);\nelse if (version == '12.1(6)E5')\n security_hole(0);\nelse if (version == '12.1(6)E4')\n security_hole(0);\nelse if (version == '12.1(6)E3')\n security_hole(0);\nelse if (version == '12.1(6)E2')\n security_hole(0);\nelse if (version == '12.1(6)E13')\n security_hole(0);\nelse if (version == '12.1(6)E1')\n security_hole(0);\nelse if (version == '12.1(6)E')\n security_hole(0);\nelse if (version == '12.1(5c)E9')\n security_hole(0);\nelse if (version == '12.1(5c)E8')\n security_hole(0);\nelse if (version == '12.1(5c)E12')\n security_hole(0);\nelse if (version == '12.1(5c)E10')\n security_hole(0);\nelse if (version == '12.1(5b)E7')\n security_hole(0);\nelse if (version == '12.1(5a)E4')\n security_hole(0);\nelse if (version == '12.1(5a)E3')\n security_hole(0);\nelse if (version == '12.1(5a)E2')\n security_hole(0);\nelse if (version == '12.1(5a)E1')\n security_hole(0);\nelse if (version == '12.1(5a)E')\n security_hole(0);\nelse if (version == '12.1(4)E3')\n security_hole(0);\nelse if (version == '12.1(4)E2')\n security_hole(0);\nelse if (version == '12.1(4)E1')\n security_hole(0);\nelse if (version == '12.1(4)E')\n security_hole(0);\nelse if (version == '12.1(3a)E8')\n security_hole(0);\nelse if (version == '12.1(3a)E7')\n security_hole(0);\nelse if (version == '12.1(3a)E6')\n security_hole(0);\nelse if (version == '12.1(3a)E5')\n security_hole(0);\nelse if (version == '12.1(3a)E4')\n security_hole(0);\nelse if (version == '12.1(3a)E3')\n security_hole(0);\nelse if (version == '12.1(3a)E1')\n security_hole(0);\nelse if (version == '12.1(3a)E')\n security_hole(0);\nelse if (version == '12.1(2)E2')\n security_hole(0);\nelse if (version == '12.1(2)E1')\n security_hole(0);\nelse if (version == '12.1(2)E')\n security_hole(0);\nelse if (version == '12.1(1)E6')\n security_hole(0);\nelse if (version == '12.1(1)E5')\n security_hole(0);\nelse if (version == '12.1(1)E4')\n security_hole(0);\nelse if (version == '12.1(1)E3')\n security_hole(0);\nelse if (version == '12.1(1)E2')\n security_hole(0);\nelse if (version == '12.1(1)E1')\n security_hole(0);\nelse if (version == '12.1(1)E')\n security_hole(0);\nelse if (version == '12.1(5)DC3')\n security_hole(0);\nelse if (version == '12.1(5)DC2')\n security_hole(0);\nelse if (version == '12.1(5)DC1')\n security_hole(0);\nelse if (version == '12.1(5)DC')\n security_hole(0);\nelse if (version == '12.1(4)DC3')\n security_hole(0);\nelse if (version == '12.1(4)DC2')\n security_hole(0);\nelse if (version == '12.1(3)DC2')\n security_hole(0);\nelse if (version == '12.1(3)DC1')\n security_hole(0);\nelse if (version == '12.1(3)DC')\n security_hole(0);\nelse if (version == '12.1(1)DC2')\n security_hole(0);\nelse if (version == '12.1(1)DC1')\n security_hole(0);\nelse if (version == '12.1(1)DC')\n security_hole(0);\nelse if (version == '12.1(5)DB2')\n security_hole(0);\nelse if (version == '12.1(5)DB1')\n security_hole(0);\nelse if (version == '12.1(5)DB')\n security_hole(0);\nelse if (version == '12.1(4)DB1')\n security_hole(0);\nelse if (version == '12.1(3)DB1')\n security_hole(0);\nelse if (version == '12.1(3)DB')\n security_hole(0);\nelse if (version == '12.1(1)DB2')\n security_hole(0);\nelse if (version == '12.1(1)DB')\n security_hole(0);\nelse if (version == '12.1(7)DA3')\n security_hole(0);\nelse if (version == '12.1(7)DA2')\n security_hole(0);\nelse if (version == '12.1(7)DA1')\n security_hole(0);\nelse if (version == '12.1(7)DA')\n security_hole(0);\nelse if (version == '12.1(6)DA1')\n security_hole(0);\nelse if (version == '12.1(6)DA')\n security_hole(0);\nelse if (version == '12.1(5)DA1')\n security_hole(0);\nelse if (version == '12.1(5)DA')\n security_hole(0);\nelse if (version == '12.1(4)DA')\n security_hole(0);\nelse if (version == '12.1(3)DA')\n security_hole(0);\nelse if (version == '12.1(2)DA')\n security_hole(0);\nelse if (version == '12.1(1)DA1')\n security_hole(0);\nelse if (version == '12.1(1)DA')\n security_hole(0);\nelse if (version == '12.1(7)CX1')\n security_hole(0);\nelse if (version == '12.1(7)CX')\n security_hole(0);\nelse if (version == '12.1(4)CX')\n security_hole(0);\nelse if (version == '12.1(14)AZ')\n security_hole(0);\nelse if (version == '12.1(22)AY1')\n security_hole(0);\nelse if (version == '12.1(13)AY')\n security_hole(0);\nelse if (version == '12.1(14)AX4')\n security_hole(0);\nelse if (version == '12.1(14)AX3')\n security_hole(0);\nelse if (version == '12.1(14)AX2')\n security_hole(0);\nelse if (version == '12.1(14)AX1')\n security_hole(0);\nelse if (version == '12.1(14)AX')\n security_hole(0);\nelse if (version == '12.1(11)AX')\n security_hole(0);\nelse if (version == '12.1(10)AA')\n security_hole(0);\nelse if (version == '12.1(8)AA1')\n security_hole(0);\nelse if (version == '12.1(8)AA')\n security_hole(0);\nelse if (version == '12.1(7)AA')\n security_hole(0);\nelse if (version == '12.1(6)AA')\n security_hole(0);\nelse if (version == '12.1(5)AA')\n security_hole(0);\nelse if (version == '12.1(4)AA')\n security_hole(0);\nelse if (version == '12.1(3)AA')\n security_hole(0);\nelse if (version == '12.1(2a)AA')\n security_hole(0);\nelse if (version == '12.1(1)AA1')\n security_hole(0);\nelse if (version == '12.1(1)AA')\n security_hole(0);\nelse if (version == '12.1(27b)')\n security_hole(0);\nelse if (version == '12.1(27a)')\n security_hole(0);\nelse if (version == '12.1(27)')\n security_hole(0);\nelse if (version == '12.1(26)')\n security_hole(0);\nelse if (version == '12.1(25)')\n security_hole(0);\nelse if (version == '12.1(24)')\n security_hole(0);\nelse if (version == '12.1(22c)')\n security_hole(0);\nelse if (version == '12.1(22b)')\n security_hole(0);\nelse if (version == '12.1(22a)')\n security_hole(0);\nelse if (version == '12.1(22)')\n security_hole(0);\nelse if (version == '12.1(21)')\n security_hole(0);\nelse if (version == '12.1(20a)')\n security_hole(0);\nelse if (version == '12.1(20)')\n security_hole(0);\nelse if (version == '12.1(19)')\n security_hole(0);\nelse if (version == '12.1(18)')\n security_hole(0);\nelse if (version == '12.1(17a)')\n security_hole(0);\nelse if (version == '12.1(17)')\n security_hole(0);\nelse if (version == '12.1(16)')\n security_hole(0);\nelse if (version == '12.1(15)')\n security_hole(0);\nelse if (version == '12.1(14)')\n security_hole(0);\nelse if (version == '12.1(13a)')\n security_hole(0);\nelse if (version == '12.1(13)')\n security_hole(0);\nelse if (version == '12.1(12c)')\n security_hole(0);\nelse if (version == '12.1(12b)')\n security_hole(0);\nelse if (version == '12.1(12a)')\n security_hole(0);\nelse if (version == '12.1(12)')\n security_hole(0);\nelse if (version == '12.1(11b)')\n security_hole(0);\nelse if (version == '12.1(11a)')\n security_hole(0);\nelse if (version == '12.1(11)')\n security_hole(0);\nelse if (version == '12.1(10a)')\n security_hole(0);\nelse if (version == '12.1(10)')\n security_hole(0);\nelse if (version == '12.1(9a)')\n security_hole(0);\nelse if (version == '12.1(9)')\n security_hole(0);\nelse if (version == '12.1(8b)')\n security_hole(0);\nelse if (version == '12.1(8a)')\n security_hole(0);\nelse if (version == '12.1(8)')\n security_hole(0);\nelse if (version == '12.1(7c)')\n security_hole(0);\nelse if (version == '12.1(7b)')\n security_hole(0);\nelse if (version == '12.1(7a)')\n security_hole(0);\nelse if (version == '12.1(7)')\n security_hole(0);\nelse if (version == '12.1(6b)')\n security_hole(0);\nelse if (version == '12.1(6a)')\n security_hole(0);\nelse if (version == '12.1(6)')\n security_hole(0);\nelse if (version == '12.1(5e)')\n security_hole(0);\nelse if (version == '12.1(5d)')\n security_hole(0);\nelse if (version == '12.1(5c)')\n security_hole(0);\nelse if (version == '12.1(5b)')\n security_hole(0);\nelse if (version == '12.1(5a)')\n security_hole(0);\nelse if (version == '12.1(5)')\n security_hole(0);\nelse if (version == '12.1(4c)')\n security_hole(0);\nelse if (version == '12.1(4b)')\n security_hole(0);\nelse if (version == '12.1(4a)')\n security_hole(0);\nelse if (version == '12.1(3b)')\n security_hole(0);\nelse if (version == '12.1(3)')\n security_hole(0);\nelse if (version == '12.1(2b)')\n security_hole(0);\nelse if (version == '12.1(2a)')\n security_hole(0);\nelse if (version == '12.1(2)')\n security_hole(0);\nelse if (version == '12.1(1c)')\n security_hole(0);\nelse if (version == '12.1(1b)')\n security_hole(0);\nelse if (version == '12.1(1a)')\n security_hole(0);\nelse if (version == '12.1(1)')\n security_hole(0);\nelse if (version == '12.0(7)XV')\n security_hole(0);\nelse if (version == '12.0(5)XT1')\n security_hole(0);\nelse if (version == '12.0(5)XS2')\n security_hole(0);\nelse if (version == '12.0(5)XS1')\n security_hole(0);\nelse if (version == '12.0(7)XR4')\n security_hole(0);\nelse if (version == '12.0(7)XR3')\n security_hole(0);\nelse if (version == '12.0(7)XR2')\n security_hole(0);\nelse if (version == '12.0(7)XR1')\n security_hole(0);\nelse if (version == '12.0(5)XQ1')\n security_hole(0);\nelse if (version == '12.0(5)XQ')\n security_hole(0);\nelse if (version == '12.0(5)XN')\n security_hole(0);\nelse if (version == '12.0(4)XM1')\n security_hole(0);\nelse if (version == '12.0(4)XM')\n security_hole(0);\nelse if (version == '12.0(4)XL1')\n security_hole(0);\nelse if (version == '12.0(4)XL')\n security_hole(0);\nelse if (version == '12.0(7)XK3')\n security_hole(0);\nelse if (version == '12.0(7)XK2')\n security_hole(0);\nelse if (version == '12.0(7)XK1')\n security_hole(0);\nelse if (version == '12.0(7)XK')\n security_hole(0);\nelse if (version == '12.0(5)XK2')\n security_hole(0);\nelse if (version == '12.0(5)XK1')\n security_hole(0);\nelse if (version == '12.0(5)XK')\n security_hole(0);\nelse if (version == '12.0(4)XJ6')\n security_hole(0);\nelse if (version == '12.0(4)XJ5')\n security_hole(0);\nelse if (version == '12.0(4)XJ4')\n security_hole(0);\nelse if (version == '12.0(4)XJ3')\n security_hole(0);\nelse if (version == '12.0(4)XJ2')\n security_hole(0);\nelse if (version == '12.0(4)XJ1')\n security_hole(0);\nelse if (version == '12.0(4)XJ')\n security_hole(0);\nelse if (version == '12.0(4)XI1')\n security_hole(0);\nelse if (version == '12.0(4)XI')\n security_hole(0);\nelse if (version == '12.0(4)XH4')\n security_hole(0);\nelse if (version == '12.0(4)XH3')\n security_hole(0);\nelse if (version == '12.0(4)XH1')\n security_hole(0);\nelse if (version == '12.0(4)XH')\n security_hole(0);\nelse if (version == '12.0(2)XH')\n security_hole(0);\nelse if (version == '12.0(3)XG')\n security_hole(0);\nelse if (version == '12.0(7)XE2')\n security_hole(0);\nelse if (version == '12.0(7)XE1')\n security_hole(0);\nelse if (version == '12.0(5)XE8')\n security_hole(0);\nelse if (version == '12.0(5)XE7')\n security_hole(0);\nelse if (version == '12.0(5)XE6')\n security_hole(0);\nelse if (version == '12.0(5)XE5')\n security_hole(0);\nelse if (version == '12.0(5)XE4')\n security_hole(0);\nelse if (version == '12.0(5)XE3')\n security_hole(0);\nelse if (version == '12.0(5)XE2')\n security_hole(0);\nelse if (version == '12.0(5)XE1')\n security_hole(0);\nelse if (version == '12.0(5)XE')\n security_hole(0);\nelse if (version == '12.0(4)XE2')\n security_hole(0);\nelse if (version == '12.0(4)XE1')\n security_hole(0);\nelse if (version == '12.0(4)XE')\n security_hole(0);\nelse if (version == '12.0(3)XE2')\n security_hole(0);\nelse if (version == '12.0(3)XE1')\n security_hole(0);\nelse if (version == '12.0(3)XE')\n security_hole(0);\nelse if (version == '12.0(2)XE4')\n security_hole(0);\nelse if (version == '12.0(2)XE3')\n security_hole(0);\nelse if (version == '12.0(2)XE2')\n security_hole(0);\nelse if (version == '12.0(2)XE1')\n security_hole(0);\nelse if (version == '12.0(2)XE')\n security_hole(0);\nelse if (version == '12.0(1)XE')\n security_hole(0);\nelse if (version == '12.0(2)XD1')\n security_hole(0);\nelse if (version == '12.0(2)XC2')\n security_hole(0);\nelse if (version == '12.0(2)XC1')\n security_hole(0);\nelse if (version == '12.0(2)XC')\n security_hole(0);\nelse if (version == '12.0(1)XB1')\n security_hole(0);\nelse if (version == '12.0(1)XB')\n security_hole(0);\nelse if (version == '12.0(1)XA3')\n security_hole(0);\nelse if (version == '12.0(1)XA')\n security_hole(0);\nelse if (version == '12.0(5)WC9a')\n security_hole(0);\nelse if (version == '12.0(5)WC9')\n security_hole(0);\nelse if (version == '12.0(5)WC8')\n security_hole(0);\nelse if (version == '12.0(5)WC7')\n security_hole(0);\nelse if (version == '12.0(5)WC6')\n security_hole(0);\nelse if (version == '12.0(5)WC5a')\n security_hole(0);\nelse if (version == '12.0(5)WC5')\n security_hole(0);\nelse if (version == '12.0(5)WC4a')\n security_hole(0);\nelse if (version == '12.0(5)WC4')\n security_hole(0);\nelse if (version == '12.0(5)WC3a')\n security_hole(0);\nelse if (version == '12.0(5)WC17')\n security_hole(0);\nelse if (version == '12.0(5)WC16')\n security_hole(0);\nelse if (version == '12.0(5)WC15')\n security_hole(0);\nelse if (version == '12.0(5)WC14')\n security_hole(0);\nelse if (version == '12.0(5)WC13')\n security_hole(0);\nelse if (version == '12.0(5)WC12')\n security_hole(0);\nelse if (version == '12.0(5)WC11')\n security_hole(0);\nelse if (version == '12.0(5)WC10')\n security_hole(0);\nelse if (version == '12.0(7)T3')\n security_hole(0);\nelse if (version == '12.0(7)T2')\n security_hole(0);\nelse if (version == '12.0(7)T')\n security_hole(0);\nelse if (version == '12.0(5)T2')\n security_hole(0);\nelse if (version == '12.0(5)T1')\n security_hole(0);\nelse if (version == '12.0(5)T')\n security_hole(0);\nelse if (version == '12.0(4)T1')\n security_hole(0);\nelse if (version == '12.0(4)T')\n security_hole(0);\nelse if (version == '12.0(3)T3')\n security_hole(0);\nelse if (version == '12.0(3)T2')\n security_hole(0);\nelse if (version == '12.0(3)T1')\n security_hole(0);\nelse if (version == '12.0(3)T')\n security_hole(0);\nelse if (version == '12.0(2a)T1')\n security_hole(0);\nelse if (version == '12.0(2)T1')\n security_hole(0);\nelse if (version == '12.0(2)T')\n security_hole(0);\nelse if (version == '12.0(1)T')\n security_hole(0);\nelse if (version == '12.0(30)SZ9')\n security_hole(0);\nelse if (version == '12.0(30)SZ8')\n security_hole(0);\nelse if (version == '12.0(30)SZ6')\n security_hole(0);\nelse if (version == '12.0(30)SZ5')\n security_hole(0);\nelse if (version == '12.0(30)SZ4')\n security_hole(0);\nelse if (version == '12.0(23)SZ3')\n security_hole(0);\nelse if (version == '12.0(21)SZ')\n security_hole(0);\nelse if (version == '12.0(32)SY7')\n security_hole(0);\nelse if (version == '12.0(32)SY6')\n security_hole(0);\nelse if (version == '12.0(32)SY5')\n security_hole(0);\nelse if (version == '12.0(32)SY4')\n security_hole(0);\nelse if (version == '12.0(32)SY3')\n security_hole(0);\nelse if (version == '12.0(32)SY2')\n security_hole(0);\nelse if (version == '12.0(32)SY1')\n security_hole(0);\nelse if (version == '12.0(32)SY')\n security_hole(0);\nelse if (version == '12.0(25)SX9')\n security_hole(0);\nelse if (version == '12.0(25)SX8')\n security_hole(0);\nelse if (version == '12.0(25)SX7')\n security_hole(0);\nelse if (version == '12.0(25)SX6e')\n security_hole(0);\nelse if (version == '12.0(25)SX6')\n security_hole(0);\nelse if (version == '12.0(25)SX5')\n security_hole(0);\nelse if (version == '12.0(25)SX4')\n security_hole(0);\nelse if (version == '12.0(25)SX3')\n security_hole(0);\nelse if (version == '12.0(25)SX2')\n security_hole(0);\nelse if (version == '12.0(25)SX10')\n security_hole(0);\nelse if (version == '12.0(25)SX1')\n security_hole(0);\nelse if (version == '12.0(25)SX')\n security_hole(0);\nelse if (version == '12.0(23)SX5')\n security_hole(0);\nelse if (version == '12.0(23)SX4')\n security_hole(0);\nelse if (version == '12.0(23)SX3')\n security_hole(0);\nelse if (version == '12.0(23)SX2')\n security_hole(0);\nelse if (version == '12.0(23)SX1')\n security_hole(0);\nelse if (version == '12.0(23)SX')\n security_hole(0);\nelse if (version == '12.0(21)SX1')\n security_hole(0);\nelse if (version == '12.0(21)SX')\n security_hole(0);\nelse if (version == '12.0(10)SX')\n security_hole(0);\nelse if (version == '12.0(28)SW1')\n security_hole(0);\nelse if (version == '12.0(21)ST7')\n security_hole(0);\nelse if (version == '12.0(21)ST6a')\n security_hole(0);\nelse if (version == '12.0(21)ST6')\n security_hole(0);\nelse if (version == '12.0(21)ST5')\n security_hole(0);\nelse if (version == '12.0(21)ST4')\n security_hole(0);\nelse if (version == '12.0(21)ST3a')\n security_hole(0);\nelse if (version == '12.0(21)ST3')\n security_hole(0);\nelse if (version == '12.0(21)ST2b')\n security_hole(0);\nelse if (version == '12.0(21)ST2a')\n security_hole(0);\nelse if (version == '12.0(21)ST2')\n security_hole(0);\nelse if (version == '12.0(21)ST1')\n security_hole(0);\nelse if (version == '12.0(21)ST')\n security_hole(0);\nelse if (version == '12.0(20)ST6')\n security_hole(0);\nelse if (version == '12.0(20)ST5')\n security_hole(0);\nelse if (version == '12.0(20)ST4')\n security_hole(0);\nelse if (version == '12.0(20)ST3')\n security_hole(0);\nelse if (version == '12.0(20)ST2')\n security_hole(0);\nelse if (version == '12.0(20)ST1')\n security_hole(0);\nelse if (version == '12.0(20)ST')\n security_hole(0);\nelse if (version == '12.0(19)ST6')\n security_hole(0);\nelse if (version == '12.0(19)ST5')\n security_hole(0);\nelse if (version == '12.0(19)ST4')\n security_hole(0);\nelse if (version == '12.0(19)ST3')\n security_hole(0);\nelse if (version == '12.0(19)ST2')\n security_hole(0);\nelse if (version == '12.0(19)ST1')\n security_hole(0);\nelse if (version == '12.0(19)ST')\n security_hole(0);\nelse if (version == '12.0(18)ST1')\n security_hole(0);\nelse if (version == '12.0(18)ST')\n security_hole(0);\nelse if (version == '12.0(17)ST8')\n security_hole(0);\nelse if (version == '12.0(17)ST7')\n security_hole(0);\nelse if (version == '12.0(17)ST6')\n security_hole(0);\nelse if (version == '12.0(17)ST5')\n security_hole(0);\nelse if (version == '12.0(17)ST4')\n security_hole(0);\nelse if (version == '12.0(17)ST3')\n security_hole(0);\nelse if (version == '12.0(17)ST2')\n security_hole(0);\nelse if (version == '12.0(17)ST1')\n security_hole(0);\nelse if (version == '12.0(17)ST')\n security_hole(0);\nelse if (version == '12.0(16)ST1')\n security_hole(0);\nelse if (version == '12.0(16)ST')\n security_hole(0);\nelse if (version == '12.0(14)ST3')\n security_hole(0);\nelse if (version == '12.0(14)ST2')\n security_hole(0);\nelse if (version == '12.0(14)ST1')\n security_hole(0);\nelse if (version == '12.0(14)ST')\n security_hole(0);\nelse if (version == '12.0(11)ST4')\n security_hole(0);\nelse if (version == '12.0(11)ST3')\n security_hole(0);\nelse if (version == '12.0(11)ST2')\n security_hole(0);\nelse if (version == '12.0(11)ST1')\n security_hole(0);\nelse if (version == '12.0(11)ST')\n security_hole(0);\nelse if (version == '12.0(10)ST2')\n security_hole(0);\nelse if (version == '12.0(10)ST1')\n security_hole(0);\nelse if (version == '12.0(10)ST')\n security_hole(0);\nelse if (version == '12.0(9)ST')\n security_hole(0);\nelse if (version == '12.0(21)SP4')\n security_hole(0);\nelse if (version == '12.0(21)SP3')\n security_hole(0);\nelse if (version == '12.0(21)SP2')\n security_hole(0);\nelse if (version == '12.0(21)SP1')\n security_hole(0);\nelse if (version == '12.0(21)SP')\n security_hole(0);\nelse if (version == '12.0(20)SP2')\n security_hole(0);\nelse if (version == '12.0(20)SP1')\n security_hole(0);\nelse if (version == '12.0(20)SP')\n security_hole(0);\nelse if (version == '12.0(19)SP')\n security_hole(0);\nelse if (version == '12.0(19)SL4')\n security_hole(0);\nelse if (version == '12.0(19)SL3')\n security_hole(0);\nelse if (version == '12.0(19)SL2')\n security_hole(0);\nelse if (version == '12.0(19)SL1')\n security_hole(0);\nelse if (version == '12.0(19)SL')\n security_hole(0);\nelse if (version == '12.0(17)SL8')\n security_hole(0);\nelse if (version == '12.0(17)SL6')\n security_hole(0);\nelse if (version == '12.0(17)SL5')\n security_hole(0);\nelse if (version == '12.0(17)SL4')\n security_hole(0);\nelse if (version == '12.0(17)SL3')\n security_hole(0);\nelse if (version == '12.0(17)SL2')\n security_hole(0);\nelse if (version == '12.0(17)SL1')\n security_hole(0);\nelse if (version == '12.0(17)SL')\n security_hole(0);\nelse if (version == '12.0(15)SL')\n security_hole(0);\nelse if (version == '12.0(14)SL1')\n security_hole(0);\nelse if (version == '12.0(14)SL')\n security_hole(0);\nelse if (version == '12.0(11)SL1')\n security_hole(0);\nelse if (version == '12.0(11)SL')\n security_hole(0);\nelse if (version == '12.0(10)SL')\n security_hole(0);\nelse if (version == '12.0(9)SL2')\n security_hole(0);\nelse if (version == '12.0(9)SL1')\n security_hole(0);\nelse if (version == '12.0(9)SL')\n security_hole(0);\nelse if (version == '12.0(16)SC3')\n security_hole(0);\nelse if (version == '12.0(16)SC2')\n security_hole(0);\nelse if (version == '12.0(16)SC1')\n security_hole(0);\nelse if (version == '12.0(16)SC')\n security_hole(0);\nelse if (version == '12.0(15)SC1')\n security_hole(0);\nelse if (version == '12.0(15)SC')\n security_hole(0);\nelse if (version == '12.0(14)SC')\n security_hole(0);\nelse if (version == '12.0(13)SC')\n security_hole(0);\nelse if (version == '12.0(12)SC')\n security_hole(0);\nelse if (version == '12.0(11)SC')\n security_hole(0);\nelse if (version == '12.0(10)SC1')\n security_hole(0);\nelse if (version == '12.0(10)SC')\n security_hole(0);\nelse if (version == '12.0(9)SC')\n security_hole(0);\nelse if (version == '12.0(8)SC1')\n security_hole(0);\nelse if (version == '12.0(8)SC')\n security_hole(0);\nelse if (version == '12.0(7)SC')\n security_hole(0);\nelse if (version == '12.0(6)SC')\n security_hole(0);\nelse if (version == '12.0(33)S2')\n security_hole(0);\nelse if (version == '12.0(33)S1')\n security_hole(0);\nelse if (version == '12.0(33)S')\n security_hole(0);\nelse if (version == '12.0(32)S9')\n security_hole(0);\nelse if (version == '12.0(32)S8')\n security_hole(0);\nelse if (version == '12.0(32)S7')\n security_hole(0);\nelse if (version == '12.0(32)S6')\n security_hole(0);\nelse if (version == '12.0(32)S5')\n security_hole(0);\nelse if (version == '12.0(32)S4')\n security_hole(0);\nelse if (version == '12.0(32)S3d')\n security_hole(0);\nelse if (version == '12.0(32)S3')\n security_hole(0);\nelse if (version == '12.0(32)S2')\n security_hole(0);\nelse if (version == '12.0(32)S11')\n security_hole(0);\nelse if (version == '12.0(32)S10')\n security_hole(0);\nelse if (version == '12.0(32)S1')\n security_hole(0);\nelse if (version == '12.0(32)S')\n security_hole(0);\nelse if (version == '12.0(31)S6')\n security_hole(0);\nelse if (version == '12.0(31)S5')\n security_hole(0);\nelse if (version == '12.0(31)S4')\n security_hole(0);\nelse if (version == '12.0(31)S3')\n security_hole(0);\nelse if (version == '12.0(31)S2')\n security_hole(0);\nelse if (version == '12.0(31)S1')\n security_hole(0);\nelse if (version == '12.0(31)S')\n security_hole(0);\nelse if (version == '12.0(30)S5')\n security_hole(0);\nelse if (version == '12.0(30)S4')\n security_hole(0);\nelse if (version == '12.0(30)S3')\n security_hole(0);\nelse if (version == '12.0(30)S2')\n security_hole(0);\nelse if (version == '12.0(30)S1')\n security_hole(0);\nelse if (version == '12.0(30)S')\n security_hole(0);\nelse if (version == '12.0(29)S1')\n security_hole(0);\nelse if (version == '12.0(29)S')\n security_hole(0);\nelse if (version == '12.0(28)S6')\n security_hole(0);\nelse if (version == '12.0(28)S5')\n security_hole(0);\nelse if (version == '12.0(28)S4')\n security_hole(0);\nelse if (version == '12.0(28)S3')\n security_hole(0);\nelse if (version == '12.0(28)S2')\n security_hole(0);\nelse if (version == '12.0(28)S1')\n security_hole(0);\nelse if (version == '12.0(28)S')\n security_hole(0);\nelse if (version == '12.0(27)S5')\n security_hole(0);\nelse if (version == '12.0(27)S4')\n security_hole(0);\nelse if (version == '12.0(27)S3')\n security_hole(0);\nelse if (version == '12.0(27)S2a')\n security_hole(0);\nelse if (version == '12.0(27)S2')\n security_hole(0);\nelse if (version == '12.0(27)S1')\n security_hole(0);\nelse if (version == '12.0(27)S')\n security_hole(0);\nelse if (version == '12.0(26)S6')\n security_hole(0);\nelse if (version == '12.0(26)S5')\n security_hole(0);\nelse if (version == '12.0(26)S4')\n security_hole(0);\nelse if (version == '12.0(26)S3')\n security_hole(0);\nelse if (version == '12.0(26)S2')\n security_hole(0);\nelse if (version == '12.0(26)S1')\n security_hole(0);\nelse if (version == '12.0(26)S')\n security_hole(0);\nelse if (version == '12.0(25)S4')\n security_hole(0);\nelse if (version == '12.0(25)S3')\n security_hole(0);\nelse if (version == '12.0(25)S2')\n security_hole(0);\nelse if (version == '12.0(25)S1d')\n security_hole(0);\nelse if (version == '12.0(25)S1c')\n security_hole(0);\nelse if (version == '12.0(25)S1b')\n security_hole(0);\nelse if (version == '12.0(25)S1a')\n security_hole(0);\nelse if (version == '12.0(25)S1')\n security_hole(0);\nelse if (version == '12.0(25)S')\n security_hole(0);\nelse if (version == '12.0(24)S6')\n security_hole(0);\nelse if (version == '12.0(24)S5')\n security_hole(0);\nelse if (version == '12.0(24)S4a')\n security_hole(0);\nelse if (version == '12.0(24)S4')\n security_hole(0);\nelse if (version == '12.0(24)S3')\n security_hole(0);\nelse if (version == '12.0(24)S2b')\n security_hole(0);\nelse if (version == '12.0(24)S2a')\n security_hole(0);\nelse if (version == '12.0(24)S2')\n security_hole(0);\nelse if (version == '12.0(24)S1')\n security_hole(0);\nelse if (version == '12.0(24)S')\n security_hole(0);\nelse if (version == '12.0(23)S6a')\n security_hole(0);\nelse if (version == '12.0(23)S6')\n security_hole(0);\nelse if (version == '12.0(23)S5')\n security_hole(0);\nelse if (version == '12.0(23)S4')\n security_hole(0);\nelse if (version == '12.0(23)S3c')\n security_hole(0);\nelse if (version == '12.0(23)S3b')\n security_hole(0);\nelse if (version == '12.0(23)S3a')\n security_hole(0);\nelse if (version == '12.0(23)S3')\n security_hole(0);\nelse if (version == '12.0(23)S2a')\n security_hole(0);\nelse if (version == '12.0(23)S2')\n security_hole(0);\nelse if (version == '12.0(23)S1')\n security_hole(0);\nelse if (version == '12.0(23)S')\n security_hole(0);\nelse if (version == '12.0(22)S6')\n security_hole(0);\nelse if (version == '12.0(22)S5a')\n security_hole(0);\nelse if (version == '12.0(22)S5')\n security_hole(0);\nelse if (version == '12.0(22)S4a')\n security_hole(0);\nelse if (version == '12.0(22)S4')\n security_hole(0);\nelse if (version == '12.0(22)S3c')\n security_hole(0);\nelse if (version == '12.0(22)S3b')\n security_hole(0);\nelse if (version == '12.0(22)S3a')\n security_hole(0);\nelse if (version == '12.0(22)S3')\n security_hole(0);\nelse if (version == '12.0(22)S2e')\n security_hole(0);\nelse if (version == '12.0(22)S2d')\n security_hole(0);\nelse if (version == '12.0(22)S2c')\n security_hole(0);\nelse if (version == '12.0(22)S2b')\n security_hole(0);\nelse if (version == '12.0(22)S2a')\n security_hole(0);\nelse if (version == '12.0(22)S2')\n security_hole(0);\nelse if (version == '12.0(22)S1')\n security_hole(0);\nelse if (version == '12.0(22)S')\n security_hole(0);\nelse if (version == '12.0(21)S8')\n security_hole(0);\nelse if (version == '12.0(21)S7')\n security_hole(0);\nelse if (version == '12.0(21)S6a')\n security_hole(0);\nelse if (version == '12.0(21)S6')\n security_hole(0);\nelse if (version == '12.0(21)S5a')\n security_hole(0);\nelse if (version == '12.0(21)S5')\n security_hole(0);\nelse if (version == '12.0(21)S4a')\n security_hole(0);\nelse if (version == '12.0(21)S4')\n security_hole(0);\nelse if (version == '12.0(21)S3')\n security_hole(0);\nelse if (version == '12.0(21)S2')\n security_hole(0);\nelse if (version == '12.0(21)S1')\n security_hole(0);\nelse if (version == '12.0(21)S')\n security_hole(0);\nelse if (version == '12.0(19)S4')\n security_hole(0);\nelse if (version == '12.0(19)S3')\n security_hole(0);\nelse if (version == '12.0(19)S2a')\n security_hole(0);\nelse if (version == '12.0(19)S2')\n security_hole(0);\nelse if (version == '12.0(19)S1')\n security_hole(0);\nelse if (version == '12.0(19)S')\n security_hole(0);\nelse if (version == '12.0(18)S7')\n security_hole(0);\nelse if (version == '12.0(18)S6')\n security_hole(0);\nelse if (version == '12.0(18)S5a')\n security_hole(0);\nelse if (version == '12.0(18)S5')\n security_hole(0);\nelse if (version == '12.0(18)S4')\n security_hole(0);\nelse if (version == '12.0(18)S3')\n security_hole(0);\nelse if (version == '12.0(18)S2')\n security_hole(0);\nelse if (version == '12.0(18)S1')\n security_hole(0);\nelse if (version == '12.0(18)S')\n security_hole(0);\nelse if (version == '12.0(17)S7')\n security_hole(0);\nelse if (version == '12.0(17)S6')\n security_hole(0);\nelse if (version == '12.0(17)S5')\n security_hole(0);\nelse if (version == '12.0(17)S4')\n security_hole(0);\nelse if (version == '12.0(17)S3')\n security_hole(0);\nelse if (version == '12.0(17)S2')\n security_hole(0);\nelse if (version == '12.0(17)S1')\n security_hole(0);\nelse if (version == '12.0(17)S')\n security_hole(0);\nelse if (version == '12.0(16)S9')\n security_hole(0);\nelse if (version == '12.0(16)S8a')\n security_hole(0);\nelse if (version == '12.0(16)S8')\n security_hole(0);\nelse if (version == '12.0(16)S7')\n security_hole(0);\nelse if (version == '12.0(16)S6')\n security_hole(0);\nelse if (version == '12.0(16)S5')\n security_hole(0);\nelse if (version == '12.0(16)S4')\n security_hole(0);\nelse if (version == '12.0(16)S3')\n security_hole(0);\nelse if (version == '12.0(16)S2')\n security_hole(0);\nelse if (version == '12.0(16)S10')\n security_hole(0);\nelse if (version == '12.0(16)S1')\n security_hole(0);\nelse if (version == '12.0(16)S')\n security_hole(0);\nelse if (version == '12.0(15)S7')\n security_hole(0);\nelse if (version == '12.0(15)S6')\n security_hole(0);\nelse if (version == '12.0(15)S5')\n security_hole(0);\nelse if (version == '12.0(15)S4')\n security_hole(0);\nelse if (version == '12.0(15)S3')\n security_hole(0);\nelse if (version == '12.0(15)S2')\n security_hole(0);\nelse if (version == '12.0(15)S1')\n security_hole(0);\nelse if (version == '12.0(15)S')\n security_hole(0);\nelse if (version == '12.0(14)S8')\n security_hole(0);\nelse if (version == '12.0(14)S7')\n security_hole(0);\nelse if (version == '12.0(14)S6')\n security_hole(0);\nelse if (version == '12.0(14)S5')\n security_hole(0);\nelse if (version == '12.0(14)S4')\n security_hole(0);\nelse if (version == '12.0(14)S3')\n security_hole(0);\nelse if (version == '12.0(14)S2')\n security_hole(0);\nelse if (version == '12.0(14)S1')\n security_hole(0);\nelse if (version == '12.0(14)S')\n security_hole(0);\nelse if (version == '12.0(13)S8')\n security_hole(0);\nelse if (version == '12.0(13)S6')\n security_hole(0);\nelse if (version == '12.0(13)S5')\n security_hole(0);\nelse if (version == '12.0(13)S4')\n security_hole(0);\nelse if (version == '12.0(13)S3')\n security_hole(0);\nelse if (version == '12.0(13)S2')\n security_hole(0);\nelse if (version == '12.0(13)S1')\n security_hole(0);\nelse if (version == '12.0(13)S')\n security_hole(0);\nelse if (version == '12.0(12)S4')\n security_hole(0);\nelse if (version == '12.0(12)S3')\n security_hole(0);\nelse if (version == '12.0(12)S2')\n security_hole(0);\nelse if (version == '12.0(12)S1')\n security_hole(0);\nelse if (version == '12.0(12)S')\n security_hole(0);\nelse if (version == '12.0(11)S6')\n security_hole(0);\nelse if (version == '12.0(11)S5')\n security_hole(0);\nelse if (version == '12.0(11)S4')\n security_hole(0);\nelse if (version == '12.0(11)S3')\n security_hole(0);\nelse if (version == '12.0(11)S2')\n security_hole(0);\nelse if (version == '12.0(11)S1')\n security_hole(0);\nelse if (version == '12.0(11)S')\n security_hole(0);\nelse if (version == '12.0(10)S8')\n security_hole(0);\nelse if (version == '12.0(10)S7')\n security_hole(0);\nelse if (version == '12.0(10)S5')\n security_hole(0);\nelse if (version == '12.0(10)S4')\n security_hole(0);\nelse if (version == '12.0(10)S3b')\n security_hole(0);\nelse if (version == '12.0(10)S3')\n security_hole(0);\nelse if (version == '12.0(10)S2')\n security_hole(0);\nelse if (version == '12.0(10)S1')\n security_hole(0);\nelse if (version == '12.0(10)S')\n security_hole(0);\nelse if (version == '12.0(9)S8')\n security_hole(0);\nelse if (version == '12.0(9)S')\n security_hole(0);\nelse if (version == '12.0(8)S1')\n security_hole(0);\nelse if (version == '12.0(8)S')\n security_hole(0);\nelse if (version == '12.0(7)S1')\n security_hole(0);\nelse if (version == '12.0(7)S')\n security_hole(0);\nelse if (version == '12.0(6)S2')\n security_hole(0);\nelse if (version == '12.0(6)S1')\n security_hole(0);\nelse if (version == '12.0(6)S')\n security_hole(0);\nelse if (version == '12.0(5)S')\n security_hole(0);\nelse if (version == '12.0(4)S')\n security_hole(0);\nelse if (version == '12.0(3)S')\n security_hole(0);\nelse if (version == '12.0(2)S')\n security_hole(0);\nelse if (version == '12.0(7)DC1')\n security_hole(0);\nelse if (version == '12.0(7)DC')\n security_hole(0);\nelse if (version == '12.0(7)DB2')\n security_hole(0);\nelse if (version == '12.0(7)DB1')\n security_hole(0);\nelse if (version == '12.0(7)DB')\n security_hole(0);\nelse if (version == '12.0(3)DB')\n security_hole(0);\nelse if (version == '12.0(2)DB')\n security_hole(0);\nelse if (version == '12.0(8)DA')\n security_hole(0);\nelse if (version == '12.0(28d)')\n security_hole(0);\nelse if (version == '12.0(28c)')\n security_hole(0);\nelse if (version == '12.0(28b)')\n security_hole(0);\nelse if (version == '12.0(28a)')\n security_hole(0);\nelse if (version == '12.0(28)')\n security_hole(0);\nelse if (version == '12.0(27)')\n security_hole(0);\nelse if (version == '12.0(26)')\n security_hole(0);\nelse if (version == '12.0(25)')\n security_hole(0);\nelse if (version == '12.0(24)')\n security_hole(0);\nelse if (version == '12.0(23)')\n security_hole(0);\nelse if (version == '12.0(22)')\n security_hole(0);\nelse if (version == '12.0(21a)')\n security_hole(0);\nelse if (version == '12.0(21)')\n security_hole(0);\nelse if (version == '12.0(20a)')\n security_hole(0);\nelse if (version == '12.0(20)')\n security_hole(0);\nelse if (version == '12.0(19b)')\n security_hole(0);\nelse if (version == '12.0(19a)')\n security_hole(0);\nelse if (version == '12.0(19)')\n security_hole(0);\nelse if (version == '12.0(18b)')\n security_hole(0);\nelse if (version == '12.0(18a)')\n security_hole(0);\nelse if (version == '12.0(18)')\n security_hole(0);\nelse if (version == '12.0(17a)')\n security_hole(0);\nelse if (version == '12.0(17)')\n security_hole(0);\nelse if (version == '12.0(16a)')\n security_hole(0);\nelse if (version == '12.0(16)')\n security_hole(0);\nelse if (version == '12.0(15b)')\n security_hole(0);\nelse if (version == '12.0(15a)')\n security_hole(0);\nelse if (version == '12.0(15)')\n security_hole(0);\nelse if (version == '12.0(14a)')\n security_hole(0);\nelse if (version == '12.0(14)')\n security_hole(0);\nelse if (version == '12.0(13a)')\n security_hole(0);\nelse if (version == '12.0(13)')\n security_hole(0);\nelse if (version == '12.0(12a)')\n security_hole(0);\nelse if (version == '12.0(12)')\n security_hole(0);\nelse if (version == '12.0(11a)')\n security_hole(0);\nelse if (version == '12.0(11)')\n security_hole(0);\nelse if (version == '12.0(10a)')\n security_hole(0);\nelse if (version == '12.0(10)')\n security_hole(0);\nelse if (version == '12.0(9a)')\n security_hole(0);\nelse if (version == '12.0(9)')\n security_hole(0);\nelse if (version == '12.0(8a)')\n security_hole(0);\nelse if (version == '12.0(8)')\n security_hole(0);\nelse if (version == '12.0(7a)')\n security_hole(0);\nelse if (version == '12.0(7)')\n security_hole(0);\nelse if (version == '12.0(6b)')\n security_hole(0);\nelse if (version == '12.0(6a)')\n security_hole(0);\nelse if (version == '12.0(6)')\n security_hole(0);\nelse if (version == '12.0(5a)')\n security_hole(0);\nelse if (version == '12.0(5)')\n security_hole(0);\nelse if (version == '12.0(4b)')\n security_hole(0);\nelse if (version == '12.0(4a)')\n security_hole(0);\nelse if (version == '12.0(4)')\n security_hole(0);\nelse if (version == '12.0(3d)')\n security_hole(0);\nelse if (version == '12.0(3c)')\n security_hole(0);\nelse if (version == '12.0(3b)')\n security_hole(0);\nelse if (version == '12.0(3)')\n security_hole(0);\nelse if (version == '12.0(2b)')\n security_hole(0);\nelse if (version == '12.0(2a)')\n security_hole(0);\nelse if (version == '12.0(2)')\n security_hole(0);\nelse if (version == '12.0(1a)')\n security_hole(0);\nelse if (version == '12.0(1)')\n security_hole(0);\nelse\n exit(0, 'The host is not affected.');\n", "naslFamily": "CISCO", "pluginID": "49038", "cpe": ["cpe:/o:cisco:ios"], "scheme": null}
{"cve": [{"lastseen": "2021-02-02T05:35:17", "description": "The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress.\nThe impact of this vulnerability has yet to be determined. The full list of affected platforms is subject to change. The NVD will continue to monitor this vulnerability and adjust the configurations as needed.\nPlease see also:\r\nhttp://blog.robertlee.name/2008/10/more-detailed-response-to-gordons-post.html\r\n\r\nand\r\n\r\nhttp://www.curbrisk.com/security-blog/robert-e-lee-discusses-tcp-denial-service-vulnerability-sc-magazine.html\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n", "edition": 4, "cvss3": {}, "published": "2008-10-20T17:59:00", "title": "CVE-2008-4609", "type": "cve", "cwe": ["CWE-16", "NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.1, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4609"], "modified": "2019-04-30T14:27:00", "cpe": ["cpe:/o:cisco:ios:12.2mb", "cpe:/o:openbsd:openbsd:2.4", "cpe:/o:cisco:ios:12.2xg", "cpe:/o:cisco:ios:12.3yi", "cpe:/o:cisco:ios:12.2\\(15\\)jk4", "cpe:/o:cisco:ios:11.2\\(8.9\\)sa6", "cpe:/o:linux:linux_kernel:2.0.29", "cpe:/o:cisco:ios:12.2\\(8\\)yy3", "cpe:/o:linux:linux_kernel:2.2.20", "cpe:/o:cisco:ios:12.2\\(11\\)yv", "cpe:/o:cisco:ios:12.2yv", "cpe:/o:linux:linux_kernel:2.0.12", "cpe:/o:cisco:ios:12.0dc", "cpe:/o:cisco:ios:10.3\\(3.3\\)", "cpe:/o:cisco:ios:12.3\\(5a\\)", "cpe:/o:cisco:ios:12.0xd", "cpe:/o:cisco:ios:12.0\\(18\\)w5\\(22b\\)", "cpe:/o:linux:linux_kernel:2.6.20.9", "cpe:/o:linux:linux_kernel:2.3.7", "cpe:/o:cisco:ios:12.2sxd", "cpe:/o:cisco:ios:12.1\\(8a\\)ew", "cpe:/o:cisco:ios:12.4xn", "cpe:/o:cisco:ios:12.3\\(11\\)yw", "cpe:/o:cisco:ios:12.0\\(6\\)", "cpe:/o:cisco:ios:12.0\\(21\\)s", "cpe:/o:netbsd:netbsd:1.5.1", "cpe:/o:linux:linux_kernel:2.5.36", "cpe:/o:cisco:ios:12.2\\(18\\)sxd6", "cpe:/o:cisco:ios:12.0\\(16\\)s8a", "cpe:/o:cisco:ios:12.0\\(1\\)", "cpe:/o:cisco:ios:12.0\\(5\\)wx", "cpe:/o:cisco:ios:12.0\\(11\\)s6", "cpe:/o:linux:linux_kernel:2.2.7", "cpe:/o:cisco:ios:12.2\\(11\\)t2", "cpe:/o:linux:linux_kernel:2.6.12.22", "cpe:/o:cisco:ios:12.2\\(14\\)sz2", "cpe:/o:cisco:ios:12.4\\(3\\)t2", "cpe:/o:linux:linux_kernel:2.6.18.1", "cpe:/o:linux:linux_kernel:2.4.27", "cpe:/o:linux:linux_kernel:2.6.22.3", "cpe:/o:cisco:ios:12.2dd", "cpe:/o:cisco:ios:12.0xt", "cpe:/o:cisco:ios:12.0\\(17\\)", "cpe:/o:cisco:ios:12.0\\(25\\)w5\\(27\\)", "cpe:/o:linux:linux_kernel:2.6.16.49", "cpe:/o:cisco:ios:12.1\\(14\\)e9", "cpe:/o:cisco:ios:11.2\\(26a\\)", "cpe:/o:cisco:ios:12.2\\(18\\)ew3", "cpe:/o:linux:linux_kernel:2.6.19.1", "cpe:/o:cisco:ios:11", "cpe:/o:cisco:ios:12.2sw", "cpe:/o:cisco:ios:12.1\\(8b\\)e14", "cpe:/o:cisco:ios:12.0xe", "cpe:/o:cisco:ios:12.4\\(6\\)t", "cpe:/o:cisco:ios:12.3\\(6f\\)", "cpe:/o:linux:linux_kernel:2.6.16.4", "cpe:/o:cisco:ios:12.0\\(5\\)xk2", "cpe:/o:cisco:ios:12.2\\(14\\)sz", "cpe:/o:cisco:ios:12.2\\(13\\)zd", "cpe:/o:cisco:ios:12.2\\(1\\)xe2", "cpe:/o:freebsd:freebsd:4.4", "cpe:/o:cisco:ios:12.2so", "cpe:/o:cisco:ios:11.2\\(15a\\)p", "cpe:/o:cisco:ios:12.3\\(5c\\)", "cpe:/o:linux:linux_kernel:2.6.16.15", "cpe:/o:cisco:ios:12.1ec", "cpe:/o:cisco:ios:12.1xt", "cpe:/o:cisco:ios:12.2\\(11\\)t9", "cpe:/o:cisco:ios:12.3\\(8\\)xy6", "cpe:/o:linux:linux_kernel:2.6.15.2", "cpe:/o:cisco:ios:11.3\\(1\\)", "cpe:/o:cisco:ios:12.1\\(5a\\)e", "cpe:/o:cisco:ios:12.4\\(2\\)t3", "cpe:/o:cisco:ios:12.2\\(4\\)mb13b", "cpe:/o:cisco:ios:12.2bz", "cpe:/o:cisco:ios:12.0\\(10\\)w5\\(18g\\)", "cpe:/o:cisco:ios:12.3xe", "cpe:/o:cisco:ios:12.2xz", "cpe:/o:cisco:ios:12.1\\(11b\\)", "cpe:/o:cisco:ios:12.0\\(19\\)sl4", "cpe:/o:bsdi:bsd_os:4.1", "cpe:/o:cisco:ios:11.1ct", "cpe:/o:cisco:ios:12.2zl", "cpe:/o:cisco:ios:11.1\\(17\\)cc", "cpe:/o:cisco:ios:12.0\\(10\\)s3b", "cpe:/o:cisco:ios:12.2\\(29a\\)", "cpe:/o:cisco:ios:12.2\\(20\\)s4", "cpe:/o:netbsd:netbsd:3.1", "cpe:/o:linux:linux_kernel:2.2.24", "cpe:/o:cisco:ios:12.2eu", "cpe:/o:linux:linux_kernel:2.3.20", "cpe:/o:cisco:ios:12.2\\(18\\)s8", "cpe:/o:cisco:ios:12.2xc", "cpe:/o:cisco:ios:12.1\\(1a\\)t1", "cpe:/o:cisco:ios:12.2yo", "cpe:/o:cisco:ios:12.1\\(6\\)e12", "cpe:/o:linux:linux_kernel:2.6.16.3", "cpe:/o:cisco:ios:12.1xu", "cpe:/o:cisco:ios:12.0\\(23\\)sz", "cpe:/o:linux:linux_kernel:2.4.9", "cpe:/o:cisco:ios:12.2ja", "cpe:/o:cisco:ios:9.1", "cpe:/o:linux:linux_kernel:2.6.23.1", "cpe:/o:linux:linux_kernel:2.6.21", "cpe:/o:cisco:ios:12.2\\(2\\)t1", "cpe:/o:cisco:ios:11.1\\(17\\)", "cpe:/o:openbsd:openbsd:3.1", "cpe:/o:freebsd:freebsd:4.1.1", "cpe:/o:linux:linux_kernel:2.6.14.4", "cpe:/o:linux:linux_kernel:2.6.16.20", "cpe:/o:cisco:ios:12.2ey", "cpe:/o:linux:linux_kernel:2.5.26", "cpe:/o:linux:linux_kernel:2.3.4", "cpe:/o:freebsd:freebsd:2.1.6.1", "cpe:/o:cisco:ios:12.1yh", "cpe:/o:cisco:ios:12.2\\(1\\)xs1", "cpe:/o:freebsd:freebsd:4.9", "cpe:/o:linux:linux_kernel:2.5.41", "cpe:/o:cisco:ios:12.3\\(14\\)yu1", "cpe:/o:freebsd:freebsd:4.6.2", "cpe:/o:linux:linux_kernel:2.3.30", "cpe:/o:cisco:ios:12.2cz", "cpe:/o:microsoft:windows_me:*", "cpe:/o:cisco:ios:12.2\\(4\\)yb", "cpe:/o:cisco:ios:12.2\\(2\\)t", "cpe:/o:cisco:ios:12.0\\(2\\)xe", "cpe:/o:cisco:ios:12.2zn", "cpe:/o:linux:linux_kernel:2.6.4", "cpe:/o:cisco:ios:12.0\\(12\\)s4", "cpe:/o:cisco:ios:12.2\\(25\\)fx", "cpe:/o:cisco:ios:12.2\\(30\\)s1", "cpe:/o:linux:linux_kernel:2.5.10", "cpe:/o:cisco:ios:12.3\\(2\\)xa5", "cpe:/o:linux:linux_kernel:2.0.33", "cpe:/o:cisco:ios:12.1\\(1\\)t", "cpe:/o:cisco:ios:12.2ye", "cpe:/o:cisco:ios:12.3\\(2\\)xc1", "cpe:/o:linux:linux_kernel:2.6.22.16", "cpe:/o:cisco:ios:12.2sxa", "cpe:/o:cisco:ios:12.0xc", "cpe:/o:netbsd:netbsd:2.1", "cpe:/o:cisco:ios:12.2\\(13\\)t1", "cpe:/o:cisco:ios:12.3\\(11\\)t", "cpe:/o:cisco:ios:12.0\\(3\\)t2", "cpe:/o:cisco:ios:12.3\\(9a\\)bc6", "cpe:/o:cisco:ios:12.0\\(26\\)s6", "cpe:/o:freebsd:freebsd:5.5", "cpe:/o:linux:linux_kernel:2.3.45", "cpe:/o:cisco:ios:12.2\\(15\\)t17", "cpe:/o:cisco:ios:12.2\\(4\\)ya9", "cpe:/o:linux:linux_kernel:2.4.21", "cpe:/o:cisco:ios:12.0\\(18\\)s5", "cpe:/o:cisco:ios:12.3\\(4\\)t4", "cpe:/o:cisco:ios:12.1\\(4\\)e3", "cpe:/o:cisco:ios:12.2\\(18\\)ew", "cpe:/o:cisco:ios:12.3\\(8\\)ja", "cpe:/o:cisco:ios:12.2\\(14\\)su2", "cpe:/o:cisco:ios:12.3\\(2\\)ja", "cpe:/o:cisco:ios:12.0\\(23\\)s4", "cpe:/o:cisco:ios:12.0\\(5.1\\)xp", "cpe:/o:cisco:ios:12.2\\(15\\)t9", "cpe:/o:cisco:ios:11.2\\(8\\)sa3", "cpe:/o:cisco:ios:12.0\\(15a\\)", "cpe:/o:cisco:ios:12.1e", "cpe:/o:linux:linux_kernel:2.5.64", "cpe:/o:linux:linux_kernel:2.6.16.9", "cpe:/o:cisco:ios:12.0\\(30\\)s1", "cpe:/o:linux:linux_kernel:2.3.12", "cpe:/o:cisco:ios:11.2\\(8\\)p", "cpe:/o:linux:linux_kernel:2.6.16.10", "cpe:/o:linux:linux_kernel:2.2.15", "cpe:/o:cisco:ios:12.0\\(20a\\)", "cpe:/o:cisco:ios:12.2\\(11\\)ja1", "cpe:/o:cisco:ios:12.3yt", "cpe:/o:microsoft:windows_ce:2.12", "cpe:/o:linux:linux_kernel:2.6.11.7", "cpe:/o:netbsd:netbsd:1.2", "cpe:/o:cisco:ios:12.2\\(2\\)xb14", "cpe:/o:linux:linux_kernel:2.5.32", "cpe:/o:cisco:ios:12.3\\(10e\\)", "cpe:/o:netbsd:netbsd:3.0.1", "cpe:/o:cisco:ios:12.3\\(8\\)yi3", "cpe:/o:linux:linux_kernel:2.6.11.8", "cpe:/o:cisco:ios:12.3\\(4\\)eo1", "cpe:/o:cisco:ios:12.2\\(12.05\\)s", "cpe:/o:cisco:ios:12.4\\(8\\)", "cpe:/o:cisco:ios:12.1\\(8\\)e", "cpe:/o:cisco:ios:12.2\\(26\\)sv1", "cpe:/o:cisco:ios:12.2\\(18\\)sxd5", "cpe:/o:cisco:ios:12.1\\(8c\\)", "cpe:/o:cisco:ios:12.0\\(7\\)dc1", "cpe:/o:cisco:ios:12.3\\(9\\)", "cpe:/o:cisco:ios:12.2\\(8\\)t10", "cpe:/o:linux:linux_kernel:2.4.24_ow1", "cpe:/o:linux:linux_kernel:2.0.16", "cpe:/o:cisco:ios:12.3\\(7\\)xr3", "cpe:/o:cisco:ios:12.2xb", "cpe:/o:cisco:ios:12.1\\(5\\)xs2", "cpe:/o:linux:linux_kernel:2.0.37", "cpe:/o:linux:linux_kernel:2.6.12.3", "cpe:/o:cisco:ios:12.0\\(24\\)s4", "cpe:/o:cisco:ios:12.2xm", "cpe:/o:cisco:ios:12.0\\(5\\)xn", "cpe:/o:netbsd:netbsd:current", "cpe:/o:cisco:ios:12.2\\(13\\)t9", "cpe:/o:cisco:ios:12.2bw", "cpe:/o:cisco:ios:12.1\\(20\\)e", "cpe:/o:cisco:ios:12.1xa", "cpe:/o:linux:linux_kernel:2.6.16_rc7", "cpe:/o:cisco:ios:12.2yp", "cpe:/o:cisco:ios:12.0\\(14a\\)", "cpe:/o:cisco:ios:11.1\\(17\\)ct", "cpe:/o:linux:linux_kernel:2.6.14.1", "cpe:/o:cisco:ios:12.3b", "cpe:/o:cisco:ios:12.2\\(9.4\\)da", "cpe:/o:cisco:ios:12.2xa", "cpe:/o:cisco:ios:12.2\\(17\\)zd3", "cpe:/o:linux:linux_kernel:2.2.5", "cpe:/o:cisco:ios:12.1\\(3\\)xi", "cpe:/o:freebsd:freebsd:5.2.1", "cpe:/o:cisco:ios:12.2\\(25\\)ey2", "cpe:/o:cisco:ios:12.0\\(9\\)s8", "cpe:/o:linux:linux_kernel:2.4.11", "cpe:/o:cisco:ios:12.2yq", "cpe:/o:cisco:ios:12.3\\(11\\)", "cpe:/o:linux:linux_kernel:2.0.3", "cpe:/o:cisco:ios:12.1\\(15\\)bc1", "cpe:/o:cisco:ios:11.2\\(23a\\)bc1", "cpe:/o:cisco:ios:12.3jx", "cpe:/o:cisco:ios:12.2\\(15\\)zj2", "cpe:/o:linux:linux_kernel:2.0.17", "cpe:/o:cisco:ios:12.2xu", "cpe:/o:cisco:ios:12.3\\(11\\)ys", "cpe:/o:linux:linux_kernel:2.6.14.7", "cpe:/o:openbsd:openbsd:*", "cpe:/o:cisco:ios:12.1\\(5\\)ya2", "cpe:/o:cisco:ios:12.2\\(15\\)bc2h", "cpe:/o:linux:linux_kernel:2.6.16.50", "cpe:/o:linux:linux_kernel:2.6.16.40", "cpe:/o:cisco:ios:12.1\\(22\\)ea5a", "cpe:/o:linux:linux_kernel:2.4.5", "cpe:/o:cisco:ios:12.0db", "cpe:/o:cisco:ios:12.3xb", "cpe:/o:cisco:ios:12.1eu", "cpe:/o:cisco:ios:12.0xw", "cpe:/o:linux:linux_kernel:2.6.16.22", "cpe:/o:cisco:ios:12.1ga", "cpe:/o:linux:linux_kernel:2.4.33.3", "cpe:/o:openbsd:openbsd:2.9", "cpe:/o:linux:linux_kernel:2.0.28", "cpe:/o:cisco:ios:12.0\\(7\\)t3", "cpe:/o:microsoft:windows_nt:3.5.1", "cpe:/o:cisco:ios:12.0\\(10\\)s8", "cpe:/o:cisco:ios:12.2\\(18\\)sxe1", "cpe:/o:cisco:ios:12.0\\(7\\)xv", "cpe:/o:cisco:ios:12.1\\(6\\)e8", "cpe:/o:linux:linux_kernel:2.6.16.5", "cpe:/o:cisco:ios:12.0\\(18\\)s7", "cpe:/o:cisco:ios:12.3\\(9d\\)", "cpe:/o:cisco:ios:12.0\\(10\\)w5", "cpe:/o:linux:linux_kernel:2.6.23.2", "cpe:/o:cisco:ios:12.4\\(3a\\)", "cpe:/o:cisco:ios:12.0\\(5\\)xu", "cpe:/o:cisco:ios:12.3yj", "cpe:/o:cisco:ios:12.2\\(4\\)bc1", "cpe:/o:cisco:ios:11.2sa", "cpe:/o:cisco:ios:12.2\\(13\\)zd3", "cpe:/o:cisco:ios:12.3ja", "cpe:/o:linux:linux_kernel:2.6.12", "cpe:/o:cisco:ios:12.4\\(4\\)t", "cpe:/o:cisco:ios:12.2\\(25\\)sw3a", "cpe:/o:cisco:ios:12.3xa", "cpe:/o:linux:linux_kernel:2.3.21", "cpe:/o:cisco:ios:12.2\\(6c\\)", "cpe:/o:cisco:ios:12.2\\(1b\\)da1", "cpe:/o:cisco:ios:12.2\\(16\\)b", "cpe:/o:cisco:ios:12.0\\(16a\\)", "cpe:/o:cisco:ios:12.2\\(23\\)", "cpe:/o:cisco:ios:12.2\\(1\\)s", "cpe:/o:cisco:ios:12.3\\(8\\)xy5", "cpe:/o:cisco:ios:12.2\\(20\\)s1", "cpe:/o:cisco:ios:12.2\\(14\\)s", "cpe:/o:freebsd:freebsd:4.1", "cpe:/o:linux:linux_kernel:2.6.8", "cpe:/o:linux:linux_kernel:2.5.52", "cpe:/o:cisco:ios:12.3\\(14\\)t", "cpe:/o:linux:linux_kernel:2.6.21.1", "cpe:/o:cisco:ios:12.0\\(23\\)s2", "cpe:/o:linux:linux_kernel:2.6.1", "cpe:/o:cisco:ios:12.2\\(1d\\)", "cpe:/o:cisco:ios:12.1yi", "cpe:/o:cisco:ios:12.2\\(4\\)mx", "cpe:/o:cisco:ios:12.1\\(10\\)e4", "cpe:/o:cisco:ios:12.1\\(5\\)yd6", "cpe:/o:linux:linux_kernel:2.5.8", "cpe:/o:linux:linux_kernel:2.6.23.9", "cpe:/o:cisco:ios:12.1\\(4\\)xm4", "cpe:/o:netbsd:netbsd:1.3.2", "cpe:/o:cisco:ios:12.2\\(2\\)xb15", "cpe:/o:cisco:ios:12.2\\(4\\)b4", "cpe:/o:cisco:ios:12.0\\(5\\)wc11", "cpe:/o:microsoft:windows_95:*", "cpe:/o:linux:linux_kernel:2.6.16.44", "cpe:/o:netbsd:netbsd_current:20071027", "cpe:/o:cisco:ios:12.1\\(14\\)ea1", "cpe:/o:cisco:ios:12.0\\(19\\)st2", "cpe:/o:cisco:ios:12.0\\(3.4\\)t", "cpe:/o:cisco:ios:12.0\\(17\\)sl2", "cpe:/o:cisco:ios:12.3\\(7\\)ja", "cpe:/o:cisco:ios:12.0\\(19\\)s2a", "cpe:/o:cisco:ios:12.0sy", "cpe:/o:cisco:ios:12.1\\(5\\)yb5", "cpe:/o:cisco:ios:12.0\\(7a\\)", "cpe:/o:cisco:ios:12.1\\(26\\)eb1", "cpe:/o:cisco:ios:12.2\\(14\\)s14", "cpe:/o:cisco:ios:12.3yb", "cpe:/o:cisco:ios:12.2zq", "cpe:/o:cisco:ios:12.3\\(11\\)yf3", "cpe:/o:cisco:ios:12.2ys", "cpe:/o:linux:linux_kernel:2.0.19", "cpe:/o:cisco:ios:12.1\\(6\\)ez1", "cpe:/o:cisco:ios:11.1", "cpe:/o:cisco:ios:12.0\\(4\\)", "cpe:/o:cisco:ios:12.0\\(19\\)s4", "cpe:/o:cisco:ios:12.1\\(11a\\)", "cpe:/o:linux:linux_kernel:2.3.46", "cpe:/o:cisco:ios:12.2cx", "cpe:/o:cisco:ios:12.1\\(3\\)xt3", "cpe:/o:freebsd:freebsd:6.3", "cpe:/o:cisco:ios:12.0\\(7\\)xf1", "cpe:/o:linux:linux_kernel:2.4.20", "cpe:/o:cisco:ios:11.3\\(11\\)b", "cpe:/o:linux:linux_kernel:2.4.14", "cpe:/o:cisco:ios:12.2\\(20\\)ewa3", "cpe:/o:cisco:ios:12.2\\(25\\)ewa3", "cpe:/o:cisco:ios:12.0sz", "cpe:/o:linux:linux_kernel:2.6.23.14", "cpe:/o:cisco:ios:12.3\\(11\\)yk2", "cpe:/o:cisco:ios:12.2\\(15\\)zk", "cpe:/o:cisco:ios:12.1\\(3a\\)e8", "cpe:/o:cisco:ios:12.3\\(6e\\)", "cpe:/o:cisco:ios:12.0xv", "cpe:/o:cisco:ios:12.2mc", "cpe:/o:linux:linux_kernel:2.2.26", "cpe:/o:cisco:ios:12.1\\(20\\)ea1a", "cpe:/o:cisco:ios:12.1ev", "cpe:/o:cisco:ios:12.1xj", "cpe:/o:cisco:ios:11.2p", "cpe:/o:linux:linux_kernel:2.2.25", "cpe:/o:cisco:ios:12.1\\(4.3\\)t", "cpe:/o:linux:linux_kernel:2.6.16.18", "cpe:/o:cisco:ios:12.0\\(28\\)w5-30b", "cpe:/o:linux:linux_kernel:2.3.40", "cpe:/o:cisco:ios:12.2\\(15\\)xr2", "cpe:/o:freebsd:freebsd:2.1.0", "cpe:/o:cisco:ios:12.2\\(7b\\)", "cpe:/o:linux:linux_kernel:2.3.2", "cpe:/o:cisco:ios:12.3xh", "cpe:/o:linux:linux_kernel:2.6.22.1", "cpe:/o:freebsd:freebsd:5.2", "cpe:/o:cisco:ios:11.3\\(1\\)ed", "cpe:/o:cisco:ios:11.3ma", "cpe:/o:cisco:ios:12.0\\(16\\)sc", "cpe:/o:linux:linux_kernel:2.6.15.7", "cpe:/o:cisco:ios:12.1\\(5\\)xv5", "cpe:/o:linux:linux_kernel:2.5.18", "cpe:/o:netbsd:netbsd:1.5", "cpe:/o:cisco:ios:12.2\\(18\\)s6", "cpe:/o:cisco:ios:12.0\\(19a\\)", "cpe:/o:cisco:ios:12.3\\(11\\)xl3", "cpe:/o:cisco:ios:12.3\\(7\\)t", "cpe:/o:cisco:ios:12.0\\(27\\)s1", "cpe:/o:linux:linux_kernel:2.6.17.11", "cpe:/o:cisco:ios:12.1\\(4\\)dc2", "cpe:/o:cisco:ios:12.3\\(4\\)xg5", "cpe:/o:linux:linux_kernel:2.6.14", "cpe:/o:cisco:ios:12.0\\(20\\)sl", "cpe:/o:linux:linux_kernel:2.5.30", "cpe:/o:cisco:ios:12.2\\(17d\\)sxb10", "cpe:/o:openbsd:openbsd:3.9", "cpe:/o:cisco:ios:12.2\\(2\\)xi1", "cpe:/o:cisco:ios:12.4xf", "cpe:/o:linux:linux_kernel:2.6.16.29", "cpe:/o:cisco:ios:12.1xe", "cpe:/o:cisco:ios:12.0\\(20\\)st2", "cpe:/o:linux:linux_kernel:2.6.16.27", "cpe:/o:cisco:ios:11.2wa4", "cpe:/o:cisco:ios:12.1\\(10\\)e", "cpe:/o:cisco:ios:12.1\\(3\\)", "cpe:/o:microsoft:windows_ce:4.1", "cpe:/o:freebsd:freebsd:1.1.5.1", "cpe:/o:cisco:ios:4.1.2", "cpe:/o:freebsd:freebsd:*", "cpe:/o:cisco:ios:12.2\\(12.05\\)", "cpe:/o:cisco:ios:12.0\\(5\\)wc", "cpe:/o:cisco:ios:12.3\\(5a\\)b", "cpe:/o:cisco:ios:12.1ya", "cpe:/o:cisco:ios:12.2\\(2\\)xf", "cpe:/o:cisco:ios:12.2\\(11\\)yu", "cpe:/o:linux:linux_kernel:2.5.19", "cpe:/o:bsdi:bsd_os:2.1", "cpe:/o:linux:linux_kernel:2.5.66", "cpe:/o:cisco:ios:12.2\\(13e\\)", "cpe:/o:cisco:ios:12.1\\(19\\)e1", "cpe:/o:cisco:ios:12.0\\(31\\)s1", "cpe:/o:cisco:ios:12.2\\(2\\)b", "cpe:/o:cisco:ios:12.4sw", "cpe:/o:cisco:ios:12.2b", "cpe:/o:cisco:ios:12.2\\(18\\)se", "cpe:/o:cisco:ios:11.0.12\\(a\\)bt", "cpe:/o:cisco:ios:12.4xk", "cpe:/o:cisco:ios:12.2xn", "cpe:/o:cisco:ios:12.3\\(7\\)xi3", "cpe:/o:linux:linux_kernel:2.3.10", "cpe:/o:linux:linux_kernel:2.0.10", "cpe:/o:cisco:ios:12.0\\(17\\)s7", "cpe:/o:linux:linux_kernel:2.0.6", "cpe:/o:cisco:ios:12.1\\(14.5\\)", "cpe:/o:cisco:ios:12.2yf", "cpe:/o:microsoft:windows_ce:*", "cpe:/o:cisco:ios:12.2\\(1\\)xd1", "cpe:/o:linux:linux_kernel:2.6.11.2", "cpe:/o:linux:linux_kernel:2.6.17.2", "cpe:/o:linux:linux_kernel:2.5.16", "cpe:/o:cisco:ios:12.2\\(2\\)xc1", "cpe:/o:cisco:ios:12.1xm", "cpe:/o:cisco:ios:12.3\\(8\\)yi1", "cpe:/o:cisco:ios:12.1\\(22\\)e3", "cpe:/o:cisco:ios:12.1\\(13\\)ew", "cpe:/o:cisco:ios:12.2\\(15\\)bc1f", "cpe:/o:cisco:ios:12.2\\(25\\)ez", "cpe:/o:linux:linux_kernel:2.3.41", "cpe:/o:cisco:ios:12.4\\(6\\)t1", "cpe:/o:cisco:ios:12.1\\(7b\\)", "cpe:/o:cisco:ios:12.3", "cpe:/o:cisco:ios:12.1\\(7\\)", "cpe:/o:openbsd:openbsd:2.6", "cpe:/o:linux:linux_kernel:2.5.25", "cpe:/o:cisco:ios:12.1\\(6\\)ea2a", "cpe:/o:cisco:ios:12.2\\(25\\)sw4a", "cpe:/o:cisco:ios:12.0\\(15\\)sc", "cpe:/o:cisco:ios:12.1\\(5\\)yc", "cpe:/o:linux:linux_kernel:2.6.11.11", "cpe:/o:cisco:ios:11.3\\(11b\\)t2", "cpe:/o:linux:linux_kernel:2.0.32", "cpe:/o:cisco:ios:12.2\\(4\\)mb13c", "cpe:/o:linux:linux_kernel:2.6.16.21", "cpe:/o:cisco:ios:12.1\\(8b\\)e18", "cpe:/o:netbsd:netbsd:3.0", "cpe:/o:cisco:ios:12.1az", "cpe:/o:linux:linux_kernel:2.5.37", "cpe:/o:cisco:ios:12.0\\(23\\)s6", "cpe:/o:cisco:ios:12.2\\(15\\)bc1", "cpe:/o:cisco:ios:12.2\\(15\\)zl1", "cpe:/o:cisco:ios:12.3xu", "cpe:/o:cisco:ios:12.0\\(28\\)", "cpe:/o:cisco:ios:12.3\\(14\\)yq4", "cpe:/o:linux:linux_kernel:2.0.36", "cpe:/o:cisco:ios:12.3xr", "cpe:/o:cisco:ios:12.1\\(9\\)ex", "cpe:/o:linux:linux_kernel:2.3.39", "cpe:/o:cisco:ios:12.3\\(10d\\)", "cpe:/o:cisco:ios:12.3\\(14\\)yq", "cpe:/o:cisco:ios:12.1aa", "cpe:/o:cisco:ios:12.0\\(25\\)w5\\(27c\\)", "cpe:/o:openbsd:openbsd:2.2", "cpe:/o:cisco:ios:12.2tpc", "cpe:/o:cisco:ios:12.0\\(20\\)w5\\(22b\\)", "cpe:/o:cisco:ios:12.1\\(1\\)db", "cpe:/o:cisco:ios:12.4ja", "cpe:/o:linux:linux_kernel:2.3.49", "cpe:/o:cisco:ios:12.3yr", "cpe:/o:cisco:ios:12.2\\(12m\\)", "cpe:/o:cisco:ios:11.1cc", "cpe:/o:freebsd:freebsd:7.0_releng", "cpe:/o:linux:linux_kernel:2.0.23", "cpe:/o:linux:linux_kernel:2.3.28", "cpe:/o:cisco:ios:11.0\\(18\\)", "cpe:/o:cisco:ios:12.2zc", "cpe:/o:freebsd:freebsd:6.2", "cpe:/o:linux:linux_kernel:2.6.23", "cpe:/o:linux:linux_kernel:2.3.51", "cpe:/o:cisco:ios:12.2\\(12b\\)", "cpe:/o:cisco:ios:12.0\\(14\\)st", "cpe:/o:microsoft:windows_mobile:2003", "cpe:/o:cisco:ios:12.1\\(6.5\\)", "cpe:/o:cisco:ios:11.2\\(18\\)", "cpe:/o:cisco:ios:12.1\\(5\\)yh", "cpe:/o:cisco:ios:12.2xk", "cpe:/o:linux:linux_kernel:2.6.19", "cpe:/o:cisco:ios:12.0\\(16\\)st1", "cpe:/o:cisco:ios:12.1\\(5\\)dc2", "cpe:/o:cisco:ios:12.2xq", "cpe:/o:linux:linux_kernel:2.2.21", "cpe:/o:cisco:ios:12.3j", "cpe:/o:microsoft:windows_ce:5.2.318", "cpe:/o:cisco:ios:12.1\\(5\\)yc1", "cpe:/o:cisco:ios:12.0\\(28\\)s3", "cpe:/o:bsdi:bsd_os:4.0.1", "cpe:/o:linux:linux_kernel:2.5.13", "cpe:/o:linux:linux_kernel:2.6.12.5", "cpe:/o:linux:linux_kernel:2.0.4", "cpe:/o:cisco:ios:12.1\\(8a\\)ex", "cpe:/o:cisco:ios:12.2\\(20\\)eu1", "cpe:/o:cisco:ios:12.2\\(27\\)sv1", "cpe:/o:cisco:ios:11.2\\(17\\)", "cpe:/o:linux:linux_kernel:2.6.16.51", "cpe:/o:linux:linux_kernel:2.6.17.1", "cpe:/o:cisco:ios:12.0\\(5\\)xs", "cpe:/o:cisco:ios:12.0\\(27\\)sv2", "cpe:/o:microsoft:windows_98se:*", "cpe:/o:openbsd:openbsd:2.8", "cpe:/o:cisco:ios:12.1\\(4\\)dc", "cpe:/o:netbsd:netbsd:1.6", "cpe:/o:cisco:ios:12.2xd", "cpe:/o:cisco:ios:12.2zg", "cpe:/o:linux:linux_kernel:2.3.18", "cpe:/o:cisco:ios:11.1\\(15\\)ca", "cpe:/o:cisco:ios:12.2za", "cpe:/o:cisco:ios:12.0\\(2b\\)", "cpe:/o:linux:linux_kernel:2.4.26", "cpe:/o:linux:linux_kernel:2.0.35", "cpe:/o:cisco:ios:12.0\\(14\\)w5\\(20\\)", "cpe:/o:cisco:ios:12.2\\(13\\)zk", "cpe:/o:linux:linux_kernel:2.6.16.30", "cpe:/o:cisco:ios:12.2\\(26\\)sv", "cpe:/o:linux:linux_kernel:2.6.20.15", "cpe:/o:cisco:ios:12.2\\(13\\)ze", "cpe:/o:cisco:ios:12.3\\(4\\)xq1", "cpe:/o:cisco:ios:12.0\\(27\\)sv", "cpe:/o:cisco:ios:12.1\\(4\\)xz7", "cpe:/o:cisco:ios:12.4\\(3\\)", "cpe:/o:cisco:ios:12.0\\(20\\)sp1", "cpe:/o:cisco:ios:12.3ys", "cpe:/o:cisco:ios:12.2\\(6.8a\\)", "cpe:/o:cisco:ios:12.2\\(6.8\\)t1a", "cpe:/o:cisco:ios:12.0\\(6b\\)", "cpe:/o:linux:linux_kernel:2.0.14", "cpe:/o:linux:linux_kernel:2.6.16.53", "cpe:/o:linux:linux_kernel:2.4.23_ow2", "cpe:/o:linux:linux_kernel:2.3.6", "cpe:/o:cisco:ios:12.1\\(7\\)da3", "cpe:/o:cisco:ios:12.1\\(22\\)ea6", "cpe:/o:freebsd:freebsd:4.11_release", "cpe:/o:cisco:ios:12.1\\(7\\)da2", "cpe:/o:linux:linux_kernel:2.6.18.0", "cpe:/o:freebsd:freebsd:4.3", "cpe:/o:cisco:ios:12.2xl", "cpe:/o:cisco:ios:12.1\\(5\\)xv4", "cpe:/o:cisco:ios:12.2\\(17d\\)", "cpe:/o:cisco:ios:12.1\\(12c\\)", "cpe:/o:cisco:ios:12.3\\(11\\)t4", "cpe:/o:linux:linux_kernel:2.3.47", "cpe:/o:freebsd:freebsd:3.3", "cpe:/o:cisco:ios:12.0xn", "cpe:/o:cisco:ios:12.0\\(5\\)wc9", "cpe:/o:cisco:ios:12.1\\(20\\)ew", "cpe:/o:cisco:ios:12.2\\(18\\)s10", "cpe:/o:cisco:ios:12.3\\(11\\)t9", "cpe:/o:cisco:ios:12.0\\(3.6\\)w5\\(9.0.5\\)", "cpe:/o:cisco:ios:12.2\\(15\\)zj3", "cpe:/o:cisco:ios:11.1\\(5\\)", "cpe:/o:cisco:ios:12.1ez", "cpe:/o:cisco:ios:12.2yr", "cpe:/o:linux:linux_kernel:2.6.13", "cpe:/o:linux:linux_kernel:2.4.25", "cpe:/o:cisco:ios:11.1\\(13\\)", "cpe:/o:cisco:ios:12.3yl", "cpe:/o:cisco:ios:12.0\\(16\\)s", "cpe:/o:linux:linux_kernel:2.6.11.9", "cpe:/o:cisco:ios:12.1\\(19\\)", "cpe:/o:microsoft:windows_ce:4.2", "cpe:/o:cisco:ios:12.2\\(8\\)tpc10a", "cpe:/o:cisco:ios:12.0\\(7\\)t2", "cpe:/o:cisco:ios:12.0xm", "cpe:/o:cisco:ios:12.2\\(8\\)yd", "cpe:/o:cisco:ios:12.1\\(5\\)t9", "cpe:/o:microsoft:windows_ce:4.0", "cpe:/o:linux:linux_kernel:2.6.14.5", "cpe:/o:linux:linux_kernel:2.0.34", "cpe:/o:linux:linux_kernel:2.3.17", "cpe:/o:cisco:ios:12.1\\(9\\)e3", "cpe:/o:openbsd:openbsd:3.6", "cpe:/o:netbsd:netbsd:3.99.15", "cpe:/o:cisco:ios:12.0\\(7\\)xk", "cpe:/o:cisco:ios:12.2\\(14.5\\)", "cpe:/o:linux:linux_kernel:2.2.1", "cpe:/o:cisco:ios:12.2\\(15\\)cx", "cpe:/o:cisco:ios:12.0\\(16\\)s10", "cpe:/o:linux:linux_kernel:2.6.20.11", "cpe:/o:cisco:ios:12.1\\(12b\\)", "cpe:/o:cisco:ios:12.2\\(18\\)so4", "cpe:/o:cisco:ios:12.2ex", "cpe:/o:linux:linux_kernel:2.2.18", "cpe:/o:cisco:ios:12.0\\(20\\)sx", "cpe:/o:linux:linux_kernel:2.3.25", "cpe:/o:cisco:ios:12.2\\(2\\)xa1", "cpe:/o:cisco:ios:12.2bx", "cpe:/o:cisco:ios:12.2\\(17\\)", "cpe:/o:linux:linux_kernel:1.2.0", "cpe:/o:cisco:ios:12.1\\(13\\)ea1c", "cpe:/o:cisco:ios:12.1\\(5\\)xs", "cpe:/o:cisco:ios:12.3\\(2\\)xa4", "cpe:/o:cisco:ios:12.2ca", "cpe:/o:cisco:ios:12.2\\(1\\)xh", "cpe:/o:cisco:ios:12.3\\(2\\)xc4", "cpe:/o:cisco:ios:12.0xg", "cpe:/o:cisco:ios:12.1\\(13\\)e12", "cpe:/o:cisco:ios:12.3yq", "cpe:/o:linux:linux_kernel:2.4.8", "cpe:/o:cisco:ios:12.2\\(2\\)xt", "cpe:/o:cisco:ios:11.3\\(11b\\)", "cpe:/o:cisco:ios:12.2\\(17a\\)", "cpe:/o:cisco:ios:12.3yf", "cpe:/o:freebsd:freebsd:4.11", "cpe:/o:freebsd:freebsd:4.10_prerelease", "cpe:/o:cisco:ios:12.0\\(21\\)sl", "cpe:/o:cisco:ios:12.0\\(2\\)xd", "cpe:/o:cisco:ios:12.2ew", "cpe:/o:cisco:ios:12.1\\(10\\)aa", "cpe:/o:cisco:ios:12.0\\(19\\)st", "cpe:/o:freebsd:freebsd:2.2.1", "cpe:/o:cisco:ios:12.2\\(4\\)xr", "cpe:/o:cisco:ios:12.1\\(22\\)ea4a", "cpe:/o:cisco:ios:12.2\\(1\\)xs", "cpe:/o:cisco:ios:12.2\\(2\\)by", "cpe:/o:cisco:ios:12.0\\(05\\)wc8", "cpe:/o:cisco:ios:12.2\\(20\\)s2", "cpe:/o:cisco:ios:12.2\\(20\\)eu2", "cpe:/o:cisco:ios:12.1\\(5\\)yd", "cpe:/o:cisco:ios:12.2\\(25\\)s6", "cpe:/o:cisco:ios:12.4\\(4\\)t2", "cpe:/o:cisco:ios:12.1\\(13.4\\)e", "cpe:/o:cisco:ios:12.2\\(14.5\\)t", "cpe:/o:freebsd:freebsd:1.2", "cpe:/o:linux:linux_kernel:2.5.31", "cpe:/o:cisco:ios:12.0\\(8\\)s1", "cpe:/o:linux:linux_kernel:2.2.14", "cpe:/o:cisco:ios:12.2xv", "cpe:/o:linux:linux_kernel:2.6.23.6", "cpe:/o:linux:linux_kernel:2.5.20", "cpe:/o:cisco:ios:12.1\\(10\\)ec", "cpe:/o:cisco:ios:11.2\\(4\\)xa", "cpe:/o:microsoft:windows_ce:3.0.9348", "cpe:/o:netbsd:netbsd:1.4.1", "cpe:/o:cisco:ios:12.1\\(13\\)", "cpe:/o:cisco:ios:12.2yw", "cpe:/o:cisco:ios:12.4\\(2\\)t4", "cpe:/o:cisco:ios:12.2\\(18\\)ewa", "cpe:/o:cisco:ios:12.1eb", "cpe:/o:openbsd:openbsd:3.3", "cpe:/o:cisco:ios:12.3xq", "cpe:/o:cisco:ios:12.0\\(1\\)xe", "cpe:/o:cisco:ios:12.2yy", "cpe:/o:cisco:ios:12.2\\(13.03\\)b", "cpe:/o:linux:linux_kernel:2.6.15.6", "cpe:/o:cisco:ios:12.0\\(21\\)sx", "cpe:/o:freebsd:freebsd:3.5.1", "cpe:/o:cisco:ios:12.4\\(2\\)xb2", "cpe:/o:cisco:ios:11.1\\(24c\\)", "cpe:/o:cisco:ios:12.2\\(1\\)xq", "cpe:/o:linux:linux_kernel:2.6.19.2", "cpe:/o:linux:linux_kernel:2.5.5", "cpe:/o:cisco:ios:12.0wx", "cpe:/o:cisco:ios:12.1\\(8b\\)ex4", "cpe:/o:cisco:ios:12.1\\(11b\\)e12", "cpe:/o:cisco:ios:12.3\\(7\\)t10", "cpe:/o:cisco:ios:12.1yj", "cpe:/o:cisco:ios:12.3\\(7.7\\)", "cpe:/o:cisco:ios:12.3\\(8\\)yg3", "cpe:/o:cisco:ios:12.2\\(8\\)yy", "cpe:/o:cisco:ios:12.2\\(15\\)zn", "cpe:/o:cisco:ios:12.0\\(4\\)xe", "cpe:/o:cisco:ios:12.2sg", "cpe:/o:linux:linux_kernel:2.5.44", "cpe:/o:cisco:ios:12.3\\(9a\\)bc2", "cpe:/o:cisco:ios:12.3\\(4\\)xq", "cpe:/o:linux:linux_kernel:2.6.17.10", "cpe:/o:microsoft:windows_vista:*", "cpe:/o:linux:linux_kernel:2.6.16.19", "cpe:/o:cisco:ios:12.3xl", "cpe:/o:cisco:ios:12.2sbc", "cpe:/o:linux:linux_kernel:2.5.38", "cpe:/o:cisco:ios:12.0\\(21\\)st7", "cpe:/o:cisco:ios:12.1\\(9\\)ea", "cpe:/o:cisco:ios:12.1\\(2\\)t", "cpe:/o:cisco:ios:12.2\\(1b\\)", "cpe:/o:cisco:ios:12.2\\(24\\)sv1", "cpe:/o:cisco:ios:12.0\\(5.3\\)wc1", "cpe:/o:cisco:ios:12.3\\(12b\\)", "cpe:/o:cisco:ios:12.2\\(25\\)sw", "cpe:/o:cisco:ios:12.2\\(15\\)zj1", "cpe:/o:cisco:ios:11.3\\(11d\\)", "cpe:/o:cisco:ios:12.0\\(17\\)st1", "cpe:/o:linux:linux_kernel:2.5.4", "cpe:/o:cisco:ios:12.2\\(4\\)xl", "cpe:/o:cisco:ios:12.0\\(5\\)wc9a", "cpe:/o:cisco:ios:11.3\\(11c\\)", "cpe:/o:cisco:ios:12.1\\(20\\)e3", "cpe:/o:cisco:ios:12.2yn", "cpe:/o:cisco:ios:12.0sp", "cpe:/o:cisco:ios:12.0\\(14\\)s8", "cpe:/o:freebsd:freebsd:4.7", "cpe:/o:netbsd:netbsd:2.0.3", "cpe:/o:cisco:ios:12.3\\(4\\)xd2", "cpe:/o:cisco:ios:12.2\\(1\\)xd", "cpe:/o:linux:linux_kernel:2.6.15.1", "cpe:/o:cisco:ios:12.2\\(25\\)sg", "cpe:/o:cisco:ios:12.0xb", "cpe:/o:linux:linux_kernel:2.6.23.7", "cpe:/o:linux:linux_kernel:2.5.49", "cpe:/o:freebsd:freebsd:5.0", "cpe:/o:cisco:ios:12.0\\(15\\)s6", "cpe:/o:cisco:ios:12.3\\(2\\)xe4", "cpe:/o:cisco:ios:12.0\\(23\\)s5", "cpe:/o:netbsd:netbsd:1.3", "cpe:/o:cisco:ios:12.1\\(5c\\)", "cpe:/o:cisco:ios:12.3ya", "cpe:/o:cisco:ios:12.1\\(6\\)ez2", "cpe:/o:cisco:ios:12.1s", "cpe:/o:cisco:ios:12.2\\(17d\\)sxb7", "cpe:/o:cisco:ios:12.2\\(4\\)xm2", "cpe:/o:cisco:ios:12.4", "cpe:/o:cisco:ios:12.2\\(18\\)ew2", "cpe:/o:cisco:ios:12.3\\(2\\)ja5", "cpe:/o:bsd:bsd:*", "cpe:/o:linux:linux_kernel:2.3.1", "cpe:/o:cisco:ios:11.1ca", "cpe:/o:cisco:ios:12.2\\(7c\\)", "cpe:/o:cisco:ios:10.3", "cpe:/o:cisco:ios:12.2\\(2\\)xj1", "cpe:/o:linux:linux_kernel:2.4.7", "cpe:/o:freebsd:freebsd:2.2", "cpe:/o:linux:linux_kernel:2.6.20", "cpe:/o:cisco:ios:12.2\\(27\\)sbc", "cpe:/o:cisco:ios:11.2\\(15\\)g", "cpe:/o:microsoft:windows_98:*", "cpe:/o:cisco:ios:12.1\\(3a\\)e7", "cpe:/o:cisco:ios:12.2x", "cpe:/o:cisco:ios:12.2\\(25\\)s3", "cpe:/o:cisco:ios:12.1\\(12c\\)e7", "cpe:/o:cisco:ios:12.4xt", "cpe:/o:cisco:ios:12.2\\(20\\)s", "cpe:/o:cisco:ios:12.2\\(28c\\)", "cpe:/o:cisco:ios:12.3t", "cpe:/o:cisco:ios:12.0\\(8.3\\)sc", "cpe:/o:linux:linux_kernel:2.6.16.34", "cpe:/o:cisco:ios:12.1xx", "cpe:/o:cisco:ios:12.0\\(1\\)xb", "cpe:/o:netbsd:netbsd:1.2.1", "cpe:/o:linux:linux_kernel:2.5.2", "cpe:/o:linux:linux_kernel:2.6.22.7", "cpe:/o:cisco:ios:11.2\\(16\\)p", "cpe:/o:cisco:ios:12.2\\(15\\)t15", "cpe:/o:cisco:ios:12.1\\(6\\)ea1a", "cpe:/o:cisco:ios:12.3\\(8\\)t8", "cpe:/o:freebsd:freebsd:1.0", "cpe:/o:cisco:ios:12.2\\(8\\)bc1", "cpe:/o:cisco:ios:12.2\\(15\\)zj", "cpe:/o:cisco:ios:12.1ew", "cpe:/o:microsoft:windows_2003_server:*", "cpe:/o:cisco:ios:12.2\\(23f\\)", "cpe:/o:microsoft:windows_mobile:2005", "cpe:/o:cisco:ios:12.0\\(13\\)wt6\\(1\\)", "cpe:/o:cisco:ios:12.1yc", "cpe:/o:cisco:ios:12.2\\(18\\)sxd1", "cpe:/o:linux:linux_kernel:2.6.16.14", "cpe:/o:linux:linux_kernel:2.3.13", "cpe:/o:cisco:ios:12.0\\(10\\)w5\\(18f\\)", "cpe:/o:cisco:ios:12.2\\(22\\)s", "cpe:/o:cisco:ios:12.1\\(5\\)yi1", "cpe:/o:cisco:ios:12.2\\(1\\)xd3", "cpe:/o:linux:linux_kernel:2.0.21", "cpe:/o:cisco:ios:12.0\\(30\\)s2", "cpe:/o:cisco:ios:12.0\\(18\\)s5a", "cpe:/o:cisco:ios:12.1xl", "cpe:/o:cisco:ios:12.1\\(1\\)", "cpe:/o:cisco:ios:11.3ha", "cpe:/o:cisco:ios:12.0ev", "cpe:/o:openbsd:openbsd:3.0", "cpe:/o:cisco:ios:12.2sxf", "cpe:/o:cisco:ios:11.1\\(7\\)ca", "cpe:/o:linux:linux_kernel:2.6.22.4", "cpe:/o:freebsd:freebsd:2.2.3", "cpe:/o:cisco:ios:11.1\\(36\\)ca4", "cpe:/o:linux:linux_kernel:2.4.34", "cpe:/o:cisco:ios:12.1\\(12\\)e", "cpe:/o:cisco:ios:12.2\\(2\\)xg", "cpe:/o:cisco:ios:12.2\\(4\\)xl4", "cpe:/o:cisco:ios:12.1\\(13\\)ex2", "cpe:/o:cisco:ios:12.1\\(10\\)ec1", "cpe:/o:cisco:ios:12.3\\(5\\)", "cpe:/o:cisco:ios:12.1\\(1\\)db2", "cpe:/o:cisco:ios:12.4\\(5b\\)", "cpe:/o:linux:linux_kernel:2.0", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:netbsd:netbsd:2.1.1", "cpe:/o:cisco:ios:12.2\\(23a\\)", "cpe:/o:cisco:ios:12.3\\(8\\)t7", "cpe:/o:cisco:ios:12.2zo", "cpe:/o:cisco:ios:12.3tpc", "cpe:/o:cisco:ios:12.2\\(15\\)ys_1.2\\(1\\)", "cpe:/o:cisco:ios:12.4xl", "cpe:/o:cisco:ios:11.2\\(4\\)f1", "cpe:/o:cisco:ios:12.3\\(14\\)yq3", "cpe:/o:cisco:ios:12.0\\(26\\)", "cpe:/o:cisco:ios:12.2\\(4\\)t1", "cpe:/o:cisco:ios:12.2\\(18\\)s", "cpe:/o:linux:linux_kernel:2.5.1", "cpe:/o:cisco:ios:12.4\\(2\\)xa", "cpe:/o:cisco:ios:12.0xj", "cpe:/o:cisco:ios:12.3\\(7\\)t8", "cpe:/o:linux:linux_kernel:2.0.9.9", "cpe:/o:cisco:ios:12.1\\(2\\)xf4", "cpe:/o:linux:linux_kernel:2.5.48", "cpe:/o:cisco:ios:12.3\\(8\\)yd", "cpe:/o:cisco:ios:12.3\\(8\\)t4", "cpe:/o:cisco:ios:12.0\\(26\\)s2", "cpe:/o:cisco:ios:12.3\\(8\\)ja1", "cpe:/o:linux:linux_kernel:2.2.17", "cpe:/o:freebsd:freebsd:6.1", "cpe:/o:cisco:ios:12.3\\(8\\)ya1", "cpe:/o:cisco:ios:12.0\\(5\\)wc5a", "cpe:/o:cisco:ios:12.3\\(11\\)yl", "cpe:/o:cisco:ios:12.2\\(18\\)sv3", "cpe:/o:cisco:ios:12.3\\(11\\)ys1", "cpe:/o:cisco:ios:12.0\\(24\\)s1", "cpe:/o:linux:linux_kernel:2.4.2", "cpe:/o:linux:linux_kernel:2.6.20.8", "cpe:/o:cisco:ios:12.2\\(7\\)da", "cpe:/o:cisco:ios:12.3\\(11\\)t6", "cpe:/o:cisco:ios:12.2\\(9\\)s", "cpe:/o:cisco:ios:12.2\\(2.2\\)t", "cpe:/o:cisco:ios:12.2\\(20\\)ew2", "cpe:/o:cisco:ios:12.1\\(8\\)ea2b", "cpe:/o:cisco:ios:12.0\\(21\\)s5a", "cpe:/o:cisco:ios:12.0xl", "cpe:/o:cisco:ios:11.3da", "cpe:/o:cisco:ios:12.0\\(13\\)s6", "cpe:/o:cisco:ios:12.0\\(3.2\\)", "cpe:/o:cisco:ios:12.1\\(6a\\)", "cpe:/o:cisco:ios:12.3\\(4\\)t8", "cpe:/o:cisco:ios:10.3\\(3.4\\)", "cpe:/o:cisco:ios:12.1\\(20\\)", "cpe:/o:cisco:ios:12.0\\(11\\)st4", "cpe:/o:linux:linux_kernel:2.6.3", "cpe:/o:cisco:ios:12.2\\(20\\)s7", "cpe:/o:cisco:ios:12.0\\(14\\)st3", "cpe:/o:cisco:ios:12.1\\(20\\)ec2", "cpe:/o:cisco:ios:12.0xq", "cpe:/o:cisco:ios:12.1\\(12a\\)", "cpe:/o:cisco:ios:12.0\\(7\\)sc", "cpe:/o:cisco:ios:12.0\\(7\\)xk3", "cpe:/o:cisco:ios:4.1.1", "cpe:/o:openbsd:openbsd:4.2", "cpe:/o:cisco:ios:12.0\\(24\\)s5", "cpe:/o:cisco:ios:12.3\\(8\\)yh", "cpe:/o:linux:linux_kernel:2.6.14.2", "cpe:/o:trustedbsd:trustedbsd:*", "cpe:/o:cisco:ios:12.1\\(14\\)e10", "cpe:/o:cisco:ios:12.1\\(10a\\)", "cpe:/o:cisco:ios:12.3\\(10c\\)", "cpe:/o:cisco:ios:12.1\\(18\\)", "cpe:/o:cisco:ios:12.2\\(23.6\\)", "cpe:/o:linux:linux_kernel:2.5.15", "cpe:/o:cisco:ios:12.0\\(5\\)s", "cpe:/o:linux:linux_kernel:*", "cpe:/o:cisco:ios:12.2\\(19\\)", "cpe:/o:cisco:ios:12.3\\(7\\)xr6", "cpe:/o:cisco:ios:12.1xz", "cpe:/o:cisco:ios:12.2\\(4\\)b2", "cpe:/o:netbsd:netbsd:1.6.1", "cpe:/o:linux:linux_kernel:2.4.22", "cpe:/o:microsoft:windows_ce:3.0", "cpe:/o:cisco:ios:12.2ze", "cpe:/o:cisco:ios:12.2mx", "cpe:/o:cisco:ios:12.1t", "cpe:/o:netbsd:netbsd:1.3.1", "cpe:/o:cisco:ios:12.1xd", "cpe:/o:cisco:ios:12.1\\(5\\)t", "cpe:/o:cisco:ios:12.1\\(19\\)ec", "cpe:/o:cisco:ios:12.0xr", "cpe:/o:cisco:ios:12.2sec", "cpe:/o:freebsd:freebsd:3.4", "cpe:/o:linux:linux_kernel:2.6.16.48", "cpe:/o:cisco:ios:12.0\\(22\\)s", "cpe:/o:cisco:ios:12.0\\(21\\)s6", "cpe:/o:cisco:ios:12.3\\(14\\)yt1", "cpe:/o:cisco:ios:12.1\\(20\\)eo1", "cpe:/o:cisco:ios:12.2su", "cpe:/o:linux:linux_kernel:2.6.11.10", "cpe:/o:cisco:ios:12.0xk", "cpe:/o:cisco:ios:12.1x\\(l\\)", "cpe:/o:cisco:ios:12.3xv", "cpe:/o:cisco:ios:12.3\\(11\\)yk", "cpe:/o:cisco:ios:12.2\\(15\\)xr", "cpe:/o:cisco:ios:12.3\\(4\\)xg2", "cpe:/o:cisco:ios:12.0\\(17\\)sl", "cpe:/o:cisco:ios:12.2\\(14\\)za8", "cpe:/o:linux:linux_kernel:2.6.16.12", "cpe:/o:cisco:ios:12.0xu", "cpe:/o:cisco:ios:12.2\\(26b\\)", "cpe:/o:linux:linux_kernel:2.3.33", "cpe:/o:cisco:ios:12.3yx", "cpe:/o:openbsd:openbsd:2.1", "cpe:/o:cisco:ios:12.2\\(15\\)jk2", "cpe:/o:cisco:ios:12.2\\(20\\)ewa", "cpe:/o:cisco:ios:11.1\\(20\\)aa4", "cpe:/o:cisco:ios:12.0\\(18\\)sl", "cpe:/o:linux:linux_kernel:2.2.15_pre20", "cpe:/o:cisco:ios:11.1\\(7\\)aa", "cpe:/o:freebsd:freebsd:4.6", "cpe:/o:cisco:ios:12.2\\(16.5\\)s", "cpe:/o:bsd:bsd:4.4", "cpe:/o:cisco:ios:11.3\\(2\\)xa", "cpe:/o:cisco:ios:12.3\\(8\\)yi", "cpe:/o:cisco:ios:12.4\\(7a\\)", "cpe:/o:cisco:ios:12.1\\(8b\\)e8", "cpe:/o:dragonflybsd:dragonflybsd:1.0", "cpe:/o:cisco:ios:12.2\\(11\\)yp1", "cpe:/o:cisco:ios:12.1\\(3\\)xp", "cpe:/o:cisco:ios:12.2\\(2\\)t4", "cpe:/o:cisco:ios:12.2\\(4\\)mx1", "cpe:/o:cisco:ios:10.3\\(4.3\\)", "cpe:/o:cisco:ios:12.3\\(5b\\)", "cpe:/o:cisco:ios:12.3\\(9e\\)", "cpe:/o:freebsd:freebsd:2.0.5", "cpe:/o:cisco:ios:12.0\\(1\\)st", "cpe:/o:cisco:ios:12.0\\(5\\)xn1", "cpe:/o:cisco:ios:12.1\\(6\\)", "cpe:/o:cisco:ios:12.1\\(19\\)e", "cpe:/o:cisco:ios:11.2\\(16\\)", "cpe:/o:cisco:ios:12.0\\(3d\\)", "cpe:/o:cisco:ios:12.2\\(2\\)xn", "cpe:/o:linux:linux_kernel:2.5.60", "cpe:/o:cisco:ios:8.3", "cpe:/o:linux:linux_kernel:2.6.23.5", "cpe:/o:cisco:ios:11.3db", "cpe:/o:linux:linux_kernel:2.6.20.14", "cpe:/o:cisco:ios:12.1eo", "cpe:/o:cisco:ios:12.2\\(4\\)xw", "cpe:/o:cisco:ios:12.3\\(3e\\)", "cpe:/o:cisco:ios:12.3\\(4\\)ja1", "cpe:/o:linux:linux_kernel:2.6.17.13", "cpe:/o:linux:linux_kernel:2.4.18", "cpe:/o:linux:linux_kernel:2.3.42", "cpe:/o:linux:linux_kernel:2.3.22", "cpe:/o:cisco:ios:12.2\\(2\\)xu2", "cpe:/o:cisco:ios:12.2\\(17a\\)sxa", "cpe:/o:cisco:ios:12.3\\(2\\)jk", "cpe:/o:cisco:ios:12.0\\(17\\)s", "cpe:/o:cisco:ios:12.0\\(4\\)t", "cpe:/o:cisco:ios:12.2sea", "cpe:/o:freebsd:freebsd:2.2.5", "cpe:/o:cisco:ios:12.1ye", "cpe:/o:cisco:ios:12.2\\(2\\)xb4", "cpe:/o:linux:linux_kernel:2.4.30", "cpe:/o:cisco:ios:12.1\\(12\\)", "cpe:/o:cisco:ios:12.0\\(19\\)s2", "cpe:/o:linux:linux_kernel:2.6.6", "cpe:/o:linux:linux_kernel:2.6.20.12", "cpe:/o:cisco:ios:12.2zj", "cpe:/o:cisco:ios:12.3\\(8\\)yg1", "cpe:/o:cisco:ios:12.2\\(13\\)zh3", "cpe:/o:cisco:ios:12.3xx", "cpe:/o:cisco:ios:12.3xk", "cpe:/o:cisco:ios:12.1\\(18.4\\)", "cpe:/o:cisco:ios:12.0\\(15\\)s7", "cpe:/o:cisco:ios:12.3\\(15\\)", "cpe:/o:cisco:ios:12.1xw", "cpe:/o:linux:linux_kernel:2.5.35", "cpe:/o:linux:linux_kernel:2.6.12.1", "cpe:/o:cisco:ios:12.0s", "cpe:/o:cisco:ios:12.2\\(1\\)t", "cpe:/o:cisco:ios:12.0\\(23\\)sx", "cpe:/o:linux:linux_kernel:2.6.16.39", "cpe:/o:cisco:ios:12.0\\(20\\)st6", "cpe:/o:freebsd:freebsd:7.0_beta4", "cpe:/o:linux:linux_kernel:2.0.7", "cpe:/o:cisco:ios:12.3\\(5e\\)", "cpe:/o:freebsd:freebsd:5.1", "cpe:/o:cisco:ios:12.0xf", "cpe:/o:cisco:ios:12.0\\(16\\)w5\\(21\\)", "cpe:/o:cisco:ios:12.2\\(23\\)sw", "cpe:/o:cisco:ios:12.3\\(10\\)", "cpe:/o:linux:linux_kernel:2.5.39", "cpe:/o:cisco:ios:12.0\\(12\\)s3", "cpe:/o:linux:linux_kernel:2.6.20.3", "cpe:/o:linux:linux_kernel:2.2.23", "cpe:/o:cisco:ios:11.2wa3", "cpe:/o:linux:linux_kernel:2.6.16.8", "cpe:/o:cisco:ios:11.2\\(14\\)gs2", "cpe:/o:cisco:ios:12.3\\(8\\)xy4", "cpe:/o:cisco:ios:12.0wt", "cpe:/o:cisco:ios:12.3\\(4\\)xk4", "cpe:/o:netbsd:netbsd:2.0.1", "cpe:/o:cisco:ios:12.3\\(7\\)t4", "cpe:/o:cisco:ios:12.0\\(19\\)sp", "cpe:/o:cisco:ios:12.1\\(19\\)ew3", "cpe:/o:cisco:ios:12.2pb", "cpe:/o:cisco:ios:12.2\\(14\\)s13", "cpe:/o:linux:linux_kernel:2.6.16.25", "cpe:/o:linux:linux_kernel:2.5.56", "cpe:/o:netbsd:netbsd:1.6.2", "cpe:/o:cisco:ios:12.1\\(20\\)ew2", "cpe:/o:linux:linux_kernel:2.6.18.5", "cpe:/o:cisco:ios:12.1\\(5\\)db1", "cpe:/o:cisco:ios:11.1\\(16\\)", "cpe:/o:cisco:ios:12.1\\(5\\)xu1", "cpe:/o:linux:linux_kernel:2.3.8", "cpe:/o:cisco:ios:12.2\\(15\\)cz3", "cpe:/o:cisco:ios:12.2\\(15\\)t8", "cpe:/o:linux:linux_kernel:2.5.63", "cpe:/o:cisco:ios:12.2ewa", "cpe:/o:cisco:ios:12.3\\(13a\\)bc1", "cpe:/o:linux:linux_kernel:2.0.11", "cpe:/o:microsoft:windows_mobile:*", "cpe:/o:cisco:ios:12.2\\(10\\)da4", "cpe:/o:cisco:ios:12.1\\(5\\)yb4", "cpe:/o:cisco:ios:12.2\\(11\\)t", "cpe:/o:cisco:ios:11.2\\(8\\)", "cpe:/o:cisco:ios:12.1\\(10\\)ex", "cpe:/o:cisco:ios:11.1\\(12\\)", "cpe:/o:cisco:ios:12.2\\(25\\)ex", "cpe:/o:linux:linux_kernel:2.6.16.17", "cpe:/o:cisco:ios:12.0\\(4\\)xm1", "cpe:/o:cisco:ios:12.2\\(24\\)", "cpe:/o:cisco:ios:12.1\\(5\\)yf2", "cpe:/o:cisco:ios:12.1\\(20\\)eo3", "cpe:/o:microsoft:windows_mobile:2003_se", "cpe:/o:cisco:ios:12.3\\(11\\)t8", "cpe:/o:cisco:ios:11.2\\(4\\)f", "cpe:/o:linux:linux_kernel:2.2.4", "cpe:/o:freebsd:freebsd:6.3_releng", "cpe:/o:cisco:ios:11.1\\(15\\)aa", "cpe:/o:microsoft:windows_2000:*", "cpe:/o:cisco:ios:12.1\\(27b\\)", "cpe:/o:bsdi:bsd_os:3.2", "cpe:/o:cisco:ios:11.3\\(8\\)db2", "cpe:/o:linux:linux_kernel:2.5.3", "cpe:/o:cisco:ios:12.1\\(1\\)dc", "cpe:/o:linux:linux_kernel:2.6.5", "cpe:/o:cisco:ios:12.2\\(2\\)xb", "cpe:/o:linux:linux_kernel:2.3.23", "cpe:/o:linux:linux_kernel:2.4.16", "cpe:/o:cisco:ios:12.2\\(25\\)se", "cpe:/o:cisco:ios:11.0\\(20.3\\)", "cpe:/o:cisco:ios:12.1da", "cpe:/o:cisco:ios:12.3\\(4\\)xk1", "cpe:/o:cisco:ios:12.2\\(13\\)t16", "cpe:/o:cisco:ios:12.3jk", "cpe:/o:linux:linux_kernel:2.5.62", "cpe:/o:linux:linux_kernel:2.6.16.26", "cpe:/o:linux:linux_kernel:2.6.16.32", "cpe:/o:cisco:ios:12.2\\(1\\)dx", "cpe:/o:cisco:ios:12.4xb", "cpe:/o:freebsd:freebsd:3.1", "cpe:/o:cisco:ios:12.2sx", "cpe:/o:cisco:ios:12.3\\(4\\)ja", "cpe:/o:cisco:ios:12.2\\(13a\\)", "cpe:/o:netbsd:netbsd:1.5.3", "cpe:/o:linux:linux_kernel:2.6.14.3", "cpe:/o:cisco:ios:12.0\\(30\\)s4", "cpe:/o:cisco:ios:12.1ea", "cpe:/o:cisco:ios:12.0\\(5.4\\)wc1", "cpe:/o:cisco:ios:12.1yf", "cpe:/o:cisco:ios:12.1\\(4\\)ea1e", "cpe:/o:linux:linux_kernel:2.3.19", "cpe:/o:linux:linux_kernel:2.4.4", "cpe:/o:cisco:ios:12.2\\(25\\)sed", "cpe:/o:netbsd:netbsd:1.4.2", "cpe:/o:linux:linux_kernel:2.2.3", "cpe:/o:cisco:ios:12.2\\(11\\)ja", "cpe:/o:cisco:ios:12.3xf", "cpe:/o:freebsd:freebsd:2.2.2", "cpe:/o:cisco:ios:12.0xs", "cpe:/o:cisco:ios:11.2\\(26\\)p2", "cpe:/o:linux:linux_kernel:2.6.8.1.5", "cpe:/o:cisco:ios:12.3\\(9a\\)bc7", "cpe:/o:linux:linux_kernel:2.6.16.1", "cpe:/o:linux:linux_kernel:2.0.22", "cpe:/o:cisco:ios:11.1\\(24\\)", "cpe:/o:microsoft:windows_ce:4.20.1081", "cpe:/o:linux:linux_kernel:2.6.17.3", "cpe:/o:cisco:ios:12.2\\(25\\)ez1", "cpe:/o:cisco:ios:12.2\\(15\\)b", "cpe:/o:linux:linux_kernel:2.4.33.5", "cpe:/o:cisco:ios:12.2\\(11\\)yz2", "cpe:/o:cisco:ios:11.0", "cpe:/o:cisco:ios:12.0\\(1\\)w", "cpe:/o:cisco:ios:12.0\\(4\\)s", "cpe:/o:linux:linux_kernel:2.6.16.33", "cpe:/o:netbsd:netbsd:1.1", "cpe:/o:cisco:ios:12.0\\(22\\)s5", "cpe:/o:cisco:ios:12.3\\(11\\)yk1", "cpe:/o:cisco:ios:12.2\\(4\\)ya1", "cpe:/o:cisco:ios:12.2zk", "cpe:/o:cisco:ios:12.1\\(1\\)ex", "cpe:/o:linux:linux_kernel:2.2.16", "cpe:/o:cisco:ios:12.2\\(16f\\)", "cpe:/o:linux:linux_kernel:2.6.21.4", "cpe:/o:cisco:ios:12.1\\(19.3\\)e", "cpe:/o:cisco:ios:11.3\\(1\\)t", "cpe:/o:linux:linux_kernel:2.6.19.3", "cpe:/o:cisco:ios:12.2\\(4\\)mb3", "cpe:/o:cisco:ios:12.0\\(21\\)s3", "cpe:/o:cisco:ios:12.2\\(22\\)sv1", "cpe:/o:cisco:ios:12.2\\(17d\\)sxb8", "cpe:/o:linux:linux_kernel:2.6.18.3", "cpe:/o:microsoft:windows_9x:*", "cpe:/o:cisco:ios:12.2\\(15\\)jk5", "cpe:/o:cisco:ios:12.0\\(15\\)s3", "cpe:/o:linux:linux_kernel:2.4.35.2", "cpe:/o:netbsd:netbsd:1.3.3", "cpe:/o:freebsd:freebsd:4.0", "cpe:/o:linux:linux_kernel:2.6.18.6", "cpe:/o:cisco:ios:12.3yk", "cpe:/o:cisco:ios:12.0\\(5\\)xk", "cpe:/o:linux:linux_kernel:2.6.0", "cpe:/o:bsd:bsd:4.2", "cpe:/o:cisco:ios:12.0\\(26\\)w5\\(28\\)", "cpe:/o:cisco:ios:12.1xv", "cpe:/o:cisco:ios:12.1\\(5\\)ey", "cpe:/o:cisco:ios:12.3\\(7\\)xi4", "cpe:/o:midnightbsd:midnightbsd:*", "cpe:/o:cisco:ios:12.1\\(5\\)xg5", "cpe:/o:freebsd:freebsd:6.2_releng", "cpe:/o:cisco:ios:12.1\\(3a\\)t7", "cpe:/o:cisco:ios:12.2\\(20\\)ew3", "cpe:/o:cisco:ios:12.1\\(11b\\)e14", "cpe:/o:linux:linux_kernel:2.4.33.2", "cpe:/o:cisco:ios:12.1dc", "cpe:/o:cisco:ios:11.2\\(11b\\)t2", "cpe:/o:cisco:ios:11.0\\(22b\\)", "cpe:/o:cisco:ios:12.3\\(11\\)yr", "cpe:/o:linux:linux_kernel:2.6.2", "cpe:/o:cisco:ios:12.2\\(4\\)bc1a", "cpe:/o:linux:linux_kernel:2.6.22", "cpe:/o:cisco:ios:12.2cy", "cpe:/o:cisco:ios:11.3aa", "cpe:/o:cisco:ios:12.3\\(4\\)t", "cpe:/o:openbsd:openbsd:2.0", "cpe:/o:linux:linux_kernel:2.6.13.2", "cpe:/o:cisco:ios:12.1\\(23\\)e1", "cpe:/o:linux:linux_kernel:2.0.5", "cpe:/o:cisco:ios:12.0\\(7\\)xk2", "cpe:/o:cisco:ios:12.2\\(17d\\)sxb", "cpe:/o:cisco:ios:12.2\\(15\\)mc2c", "cpe:/o:cisco:ios:12.2\\(18\\)sxe3", "cpe:/o:cisco:ios:12.2\\(15\\)bc2i", "cpe:/o:cisco:ios:12.1\\(6.5\\)ec3", "cpe:/o:cisco:ios:12.1\\(1.3\\)t", "cpe:/o:linux:linux_kernel:2.6.22.5", "cpe:/o:cisco:ios:12.1m", "cpe:/o:cisco:ios:12.1xi", "cpe:/o:linux:linux_kernel:2.4.23", "cpe:/o:linux:linux_kernel:2.3.36", "cpe:/o:cisco:ios:12.1xs", "cpe:/o:linux:linux_kernel:2.5.21", "cpe:/o:cisco:ios:12.2\\(15\\)bc2f", "cpe:/o:cisco:ios:12.3\\(4\\)xg4", "cpe:/o:linux:linux_kernel:2.6.16.36", "cpe:/o:cisco:ios:12.2\\(24\\)sv", "cpe:/o:linux:linux_kernel:2.2.10", "cpe:/o:cisco:ios:12.3yz", "cpe:/o:cisco:ios:12.2jx", "cpe:/o:linux:linux_kernel:2.3.43", "cpe:/o:cisco:ios:12.1\\(1\\)dc2", "cpe:/o:cisco:ios:12.2\\(7.4\\)s", "cpe:/o:cisco:ios:11.2\\(8.2\\)sa6", "cpe:/o:linux:linux_kernel:2.5.9", "cpe:/o:linux:linux_kernel:2.6.16.37", "cpe:/o:cisco:ios:12.1\\(4\\)db2", "cpe:/o:cisco:ios:12.3\\(8\\)yf", "cpe:/o:linux:linux_kernel:2.6.13.5", "cpe:/o:bsdi:bsd_os:4.2", "cpe:/o:cisco:ios:12.3\\(3h\\)", "cpe:/o:cisco:ios:12.1\\(6\\)ea2b", "cpe:/o:cisco:ios:11.1aa", "cpe:/o:linux:linux_kernel:2.4.12", "cpe:/o:linux:linux_kernel:2.5.12", "cpe:/o:netbsd:netbsd:4.0", "cpe:/o:cisco:ios:12.3xc", "cpe:/o:linux:linux_kernel:2.2.6", "cpe:/o:cisco:ios:12.0sl", "cpe:/o:linux:linux_kernel:2.6.17.9", "cpe:/o:cisco:ios:12.1\\(10\\)ey", "cpe:/o:cisco:ios:12.1\\(8\\)", "cpe:/o:linux:linux_kernel:2.5.58", "cpe:/o:cisco:ios:12.2\\(4\\)xw1", "cpe:/o:cisco:ios:12.2\\(13\\)zj", "cpe:/o:cisco:ios:9.14", "cpe:/o:cisco:ios:11.1\\(9\\)ia", "cpe:/o:linux:linux_kernel:3.25", "cpe:/o:cisco:ios:12.3\\(4\\)xk", "cpe:/o:cisco:ios:12.2", "cpe:/o:cisco:ios:12.4xj", "cpe:/o:linux:linux_kernel:2.3.9", "cpe:/o:cisco:ios:12.2\\(6.8\\)t0a", "cpe:/o:cisco:ios:12.1\\(5c\\)e12", "cpe:/o:cisco:ios:12.0\\(27\\)", "cpe:/o:cisco:ios:10.3\\(19a\\)", "cpe:/o:cisco:ios:12.0\\(8.0.2\\)s", "cpe:/o:dragonflybsd:dragonflybsd:1.2", "cpe:/o:cisco:ios:12.0da", "cpe:/o:cisco:ios:12.2\\(15\\)zo", "cpe:/o:linux:linux_kernel:2.5.53", "cpe:/o:openbsd:openbsd:3.5", "cpe:/o:cisco:ios:12.3\\(7\\)jx", "cpe:/o:cisco:ios:12.1\\(16\\)", "cpe:/o:cisco:ios:12.1\\(5\\)yb", "cpe:/o:cisco:ios:12.2\\(2\\)xi2", "cpe:/o:cisco:ios:12.2\\(5d\\)", "cpe:/o:cisco:ios:12.1\\(13\\)e1", "cpe:/o:cisco:ios:12.0\\(13\\)s8", "cpe:/o:cisco:ios:11.2\\(26e\\)", "cpe:/o:cisco:ios:12.2\\(4\\)ja1", "cpe:/o:cisco:ios:12.3\\(6\\)", "cpe:/o:linux:linux_kernel:2.6.18.2", "cpe:/o:cisco:ios:12.0\\(2a\\)", "cpe:/o:linux:linux_kernel:2.5.24", "cpe:/o:cisco:ios:12.1\\(8a\\)ew1", "cpe:/o:microsoft:windows_server_2008:*", "cpe:/o:cisco:ios:12.3\\(14\\)yu", "cpe:/o:cisco:ios:12.2\\(14\\)sz1", "cpe:/o:cisco:ios:12.2\\(5\\)", "cpe:/o:cisco:ios:12.1\\(13\\)ay", "cpe:/o:cisco:ios:12.0\\(7\\)xe2", "cpe:/o:cisco:ios:12.0xi", "cpe:/o:cisco:ios:12.2\\(21b\\)", "cpe:/o:linux:linux_kernel:2.6.20.6", "cpe:/o:cisco:ios:12.2\\(1\\)xa", "cpe:/o:linux:linux_kernel:2.6.9", "cpe:/o:cisco:ios:12.0\\(5\\)wc13", "cpe:/o:bsdi:bsd_os:1.1", "cpe:/o:cisco:ios:12.2\\(4\\)b3", "cpe:/o:linux:linux_kernel:2.6.20.2", "cpe:/o:cisco:ios:12.2\\(2\\)xa5", "cpe:/o:cisco:ios:12.0xh", "cpe:/o:linux:linux_kernel:2.3.34", "cpe:/o:dragonflybsd:dragonflybsd:1.1", "cpe:/o:cisco:ios:12.3\\(5f\\)", "cpe:/o:cisco:ios:12.1\\(20\\)ea1", "cpe:/o:cisco:ios:12.2\\(25\\)s", "cpe:/o:freebsd:freebsd:2.0", "cpe:/o:cisco:ios:12.2zp", "cpe:/o:cisco:ios:12.3\\(7\\)t12", "cpe:/o:linux:linux_kernel:2.6.10", "cpe:/o:cisco:ios:12.0\\(12a\\)", "cpe:/o:linux:linux_kernel:2.6.17.8", "cpe:/o:cisco:ios:12.1\\(5\\)yh3", "cpe:/o:cisco:ios:12.0\\(10\\)", "cpe:/o:linux:linux_kernel:2.6.11.12", "cpe:/o:linux:linux_kernel:2.6.11", "cpe:/o:cisco:ios:12.2yg", "cpe:/o:cisco:ios:11.1\\(11\\)", "cpe:/o:linux:linux_kernel:2.6.15.5", "cpe:/o:cisco:ios:12.1\\(4\\)xz", "cpe:/o:cisco:ios:12.2\\(14\\)za2", "cpe:/o:cisco:ios:11.2\\(19\\)gs0.2", "cpe:/o:cisco:ios:12.2ez", "cpe:/o:cisco:ios:12.2\\(15\\)mc1", "cpe:/o:cisco:ios:12.2\\(21a\\)", "cpe:/o:cisco:ios:12.1\\(8b\\)e20", "cpe:/o:netbsd:netbsd:1.0", "cpe:/o:cisco:ios:12.3yg", "cpe:/o:cisco:ios:11.2\\(9\\)p", "cpe:/o:cisco:ios:12.1\\(3b\\)", "cpe:/o:linux:linux_kernel:2.6.15.3", "cpe:/o:cisco:ios:12.2\\(2\\)xb11", "cpe:/o:cisco:ios:12.2\\(25\\)ey", "cpe:/o:cisco:ios:12.1ex", "cpe:/o:cisco:ios:12.0\\(17\\)sl9", "cpe:/o:cisco:ios:12.2\\(20\\)s8", "cpe:/o:cisco:ios:12.4\\(1b\\)", "cpe:/o:cisco:ios:11.1\\(15\\)ia", "cpe:/o:cisco:ios:12.1\\(11\\)", "cpe:/o:linux:linux_kernel:2.5.17", "cpe:/o:cisco:ios:12.1\\(5\\)t15", "cpe:/o:cisco:ios:12.0\\(9\\)s", "cpe:/o:cisco:ios:12.0\\(13a\\)", "cpe:/o:linux:linux_kernel:2.5.61", "cpe:/o:cisco:ios:12.2zb", "cpe:/o:linux:linux_kernel:2.5.23", "cpe:/o:cisco:ios:12.0\\(28c\\)", "cpe:/o:freebsd:freebsd:2.1.7.1", "cpe:/o:linux:linux_kernel:2.0.27", "cpe:/o:cisco:ios:11.2\\(10\\)", "cpe:/o:cisco:ios:12.4\\(3d\\)", "cpe:/o:microsoft:windows_ce:5.1.1700", "cpe:/o:cisco:ios:12.3\\(12\\)", "cpe:/o:cisco:ios:12.2xi", "cpe:/o:cisco:ios:12.0\\(17\\)st5", "cpe:/o:linux:linux_kernel:2.6.17.14", "cpe:/o:cisco:ios:12.1\\(5\\)xv3", "cpe:/o:cisco:ios:12.0\\(17\\)st8", "cpe:/o:cisco:ios:12.1gb", "cpe:/o:cisco:ios:12.3\\(4\\)xd", "cpe:/o:linux:linux_kernel:2.5.42", "cpe:/o:linux:linux_kernel:2.6.16.7", "cpe:/o:cisco:ios:12.2xs", "cpe:/o:cisco:ios:12.2\\(23\\)sv1", "cpe:/o:linux:linux_kernel:2.5.45", "cpe:/o:cisco:ios:12.2\\(25\\)fy", "cpe:/o:microsoft:windows_mobile:5.0", "cpe:/o:microsoft:windows_ce:5.0", "cpe:/o:linux:linux_kernel:2.4.35", "cpe:/o:cisco:ios:12.2\\(2\\)xt3", "cpe:/o:cisco:ios:12.4xa", "cpe:/o:cisco:ios:12.0\\(7\\)s1", "cpe:/o:cisco:ios:12.0\\(5\\)wc3", "cpe:/o:cisco:ios:12.2fx", "cpe:/o:linux:linux_kernel:2.6.23.4", "cpe:/o:linux:linux_kernel:2.6.18.7", "cpe:/o:cisco:ios:12.2\\(19\\)b", "cpe:/o:cisco:ios:12.0\\(9a\\)", "cpe:/o:cisco:ios:12.2sxb", "cpe:/o:cisco:ios:12.2yc", "cpe:/o:cisco:ios:12.3\\(4\\)t2", "cpe:/o:cisco:ios:12.0\\(5\\)t1", "cpe:/o:cisco:ios:11.1\\(13\\)ca", "cpe:/o:cisco:ios:12.3\\(2\\)t3", "cpe:/o:cisco:ios:12.0\\(24\\)s6", "cpe:/o:cisco:ios:11.0\\(x\\)", "cpe:/o:cisco:ios:12.1\\(22\\)ea3", "cpe:/o:cisco:ios:12.2\\(18\\)sv", "cpe:/o:cisco:ios:12.3\\(6a\\)", "cpe:/o:cisco:ios:12.2\\(4\\)b", "cpe:/o:cisco:ios:12.0\\(5\\)wc2", "cpe:/o:cisco:ios:12.3yh", "cpe:/o:freebsd:freebsd:4.8_prerelease", "cpe:/o:cisco:ios:12.0\\(1\\)s", "cpe:/o:cisco:ios:12.2xf", "cpe:/o:linux:linux_kernel:2.3.3", "cpe:/o:freebsd:freebsd:3.5", "cpe:/o:cisco:ios:12.1\\(3\\)dc2", "cpe:/o:cisco:ios:12.1\\(2\\)e1", "cpe:/o:cisco:ios:12.0\\(7\\)xe", "cpe:/o:linux:linux_kernel:2.3.48", "cpe:/o:cisco:ios:11.2", "cpe:/o:cisco:ios:12.2\\(22\\)s2", "cpe:/o:cisco:ios:11.3\\(8\\)t1", "cpe:/o:cisco:ios:12.1\\(5\\)yf", "cpe:/o:linux:linux_kernel:2.6.16.47", "cpe:/o:cisco:ios:12.4\\(2\\)t", "cpe:/o:cisco:ios:12.4\\(2\\)mr", "cpe:/o:bsdi:bsd_os:2.0.1", "cpe:/o:cisco:ios:12.1\\(5\\)dc", "cpe:/o:cisco:ios:12.0\\(28d\\)", "cpe:/o:freebsd:freebsd:5.5_release", "cpe:/o:linux:linux_kernel:2.5.40", "cpe:/o:linux:linux_kernel:2.6.15.4", "cpe:/o:freebsd:freebsd:2.2.4", "cpe:/o:cisco:ios:12.4\\(2\\)t2", "cpe:/o:cisco:ios:12.0\\(16.06\\)s", "cpe:/o:cisco:ios:12.2\\(15\\)bc", "cpe:/o:linux:linux_kernel:2.0.15", "cpe:/o:linux:linux_kernel:2.4.13", "cpe:/o:freebsd:freebsd:3.2", "cpe:/o:cisco:ios:12.1\\(13\\)e9", "cpe:/o:cisco:ios:12.2\\(13\\)ja1", "cpe:/o:cisco:ios:12.0\\(28\\)w5-32a", "cpe:/o:cisco:ios:12.0\\(14\\)", "cpe:/o:cisco:ios:12.2\\(18\\)sxd4", "cpe:/o:cisco:ios:11.0\\(17\\)bt", "cpe:/o:cisco:ios:12.2\\(25\\)ewa", "cpe:/o:cisco:ios:12.1\\(9\\)aa", "cpe:/o:cisco:ios:12.4\\(7\\)", "cpe:/o:linux:linux_kernel:2.0.9", "cpe:/o:cisco:ios:12.1\\(20\\)e2", "cpe:/o:linux:linux_kernel:2.2.9", "cpe:/o:linux:linux_kernel:2.6.20.5", "cpe:/o:cisco:ios:12.2\\(10.5\\)s", "cpe:/o:linux:linux_kernel:2.3.29", "cpe:/o:cisco:ios:12.2\\(15\\)t7", "cpe:/o:freebsd:freebsd:2.1", "cpe:/o:cisco:ios:11.1\\(13\\)aa", "cpe:/o:cisco:ios:11.1\\(24b\\)", "cpe:/o:cisco:ios:12.2\\(2\\)xh", "cpe:/o:cisco:ios:12.2\\(12\\)da8", "cpe:/o:linux:linux_kernel:2.3.11", "cpe:/o:cisco:ios:12.1\\(3\\)xt", "cpe:/o:cisco:ios:7000", "cpe:/o:cisco:ios:12.1\\(3a\\)t4", "cpe:/o:cisco:ios:12.0\\(4\\)xm", "cpe:/o:linux:linux_kernel:2.6.11.6", "cpe:/o:cisco:ios:12.1\\(5c\\)ex", "cpe:/o:cisco:ios:12.2\\(4\\)xm", "cpe:/o:cisco:ios:12.1\\(10.5\\)ec", "cpe:/o:cisco:ios:12.2\\(15\\)bx", "cpe:/o:cisco:ios:12.0\\(5\\)wc2b", "cpe:/o:cisco:ios:12.2\\(11\\)t8", "cpe:/o:cisco:ios:12.1\\(1c\\)", "cpe:/o:cisco:ios:12.0wc", "cpe:/o:cisco:ios:12.3\\(4\\)tpc11a", "cpe:/o:cisco:ios:12.2\\(13\\)t", "cpe:/o:cisco:ios:12.2\\(17f\\)", "cpe:/o:cisco:ios:12.3\\(11\\)yf", "cpe:/o:linux:linux_kernel:2.3.50", "cpe:/o:cisco:ios:12.0\\(24.2\\)s", "cpe:/o:linux:linux_kernel:2.6.16.38", "cpe:/o:cisco:ios:12.1\\(3a\\)xi8", "cpe:/o:cisco:ios:12.3jeb", "cpe:/o:cisco:ios:12.2\\(13\\)zh8", "cpe:/o:cisco:ios:12.0\\(7\\)wx5\\(15a\\)", "cpe:/o:cisco:ios:12.3\\(13b\\)", "cpe:/o:linux:linux_kernel:2.6.17.12", "cpe:/o:cisco:ios:12.1\\(9\\)ex3", "cpe:/o:cisco:ios:12.1\\(5\\)ya", "cpe:/o:cisco:ios:11.0\\(17\\)", "cpe:/o:cisco:ios:12.2\\(25\\)sv2", "cpe:/o:cisco:ios:12.0\\(24\\)s2", "cpe:/o:linux:linux_kernel:2.6.16.16", "cpe:/o:cisco:ios:12.3\\(6d\\)", "cpe:/o:cisco:ios:11.2\\(8\\)sa5", "cpe:/o:cisco:ios:12.3\\(8\\)t11", "cpe:/o:linux:linux_kernel:2.6.16.2", "cpe:/o:cisco:ios:12.3jea", "cpe:/o:cisco:ios:12.2\\(15\\)t5", "cpe:/o:cisco:ios:12.2\\(25\\)s4", "cpe:/o:cisco:ios:11.1\\(24a\\)", "cpe:/o:cisco:ios:11.1\\(14\\)", "cpe:/o:linux:linux_kernel:1.3.0", "cpe:/o:cisco:ios:12.4\\(1c\\)", "cpe:/o:cisco:ios:12.0\\(16\\)s8", "cpe:/o:linux:linux_kernel:2.0.39", "cpe:/o:cisco:ios:12.0\\(4\\)xe1", "cpe:/o:cisco:ios:12.2zm", "cpe:/o:cisco:ios:12.2\\(12\\)da9", "cpe:/o:cisco:ios:12.1\\(26\\)e3", "cpe:/o:cisco:ios:12.1\\(4\\)db", "cpe:/o:linux:linux_kernel:2.5.43", "cpe:/o:cisco:ios:12.3\\(5a\\)b2", "cpe:/o:microsoft:windows_286:*", "cpe:/o:linux:linux_kernel:2.6.20.7", "cpe:/o:netbsd:netbsd:2.0.4", "cpe:/o:linux:linux_kernel:2.5.0", "cpe:/o:linux:linux_kernel:2.4.31", "cpe:/o:cisco:ios:12.2\\(20\\)eu", "cpe:/o:cisco:ios:11.1\\(13\\)ia", "cpe:/o:linux:linux_kernel:2.1.89", "cpe:/o:cisco:ios:12.0\\(21\\)st6", "cpe:/o:cisco:ios:12.2\\(18\\)sxf", "cpe:/o:bsdi:bsd_os:3.1", "cpe:/o:cisco:ios:12.3\\(15b\\)", "cpe:/o:cisco:ios:12.0\\(17\\)sl6", "cpe:/o:cisco:ios:12.3xt", "cpe:/o:linux:linux_kernel:2.5.68", "cpe:/o:cisco:ios:12.3\\(7\\)xr4", "cpe:/o:linux:linux_kernel:2.4.0", "cpe:/o:freebsd:freebsd:4.9_prerelease", "cpe:/o:openbsd:openbsd:4.1", "cpe:/o:cisco:ios:12.2\\(8\\)ja", "cpe:/o:cisco:ios:12.2\\(2\\)dd3", "cpe:/o:cisco:ios:12.4mr", "cpe:/o:cisco:ios:12.3xd", "cpe:/o:freebsd:freebsd:4.5", "cpe:/o:linux:linux_kernel:2.6.17", "cpe:/o:cisco:ios:12.2\\(25\\)seb3", "cpe:/o:cisco:ios:12.1\\(5\\)xm", "cpe:/o:netbsd:netbsd_current:*", "cpe:/o:cisco:ios:12.4xv", "cpe:/o:linux:linux_kernel:2.4.28", "cpe:/o:cisco:ios:12.2\\(12.02\\)s", "cpe:/o:cisco:ios:12.3xj", "cpe:/o:cisco:ios:12.1\\(22\\)e1", "cpe:/o:cisco:ios:11.0\\(22a\\)", "cpe:/o:cisco:ios:12.2yx", "cpe:/o:cisco:ios:12.3\\(14\\)t2", "cpe:/o:cisco:ios:12.3\\(14\\)t5", "cpe:/o:cisco:ios:12.2\\(14\\)sy", "cpe:/o:cisco:ios:12.0\\(19\\)sl", "cpe:/o:linux:linux_kernel:2.5.29", "cpe:/o:cisco:ios:12.2\\(15\\)ys", "cpe:/o:openbsd:openbsd:2.3", "cpe:/o:cisco:ios:12.2\\(15\\)t", "cpe:/o:cisco:ios:12.3\\(4\\)xd1", "cpe:/o:linux:linux_kernel:2.6.16.31", "cpe:/o:cisco:ios:12.1\\(12c\\)ec", "cpe:/o:cisco:ios:12.3ye", "cpe:/o:openbsd:openbsd:3.8", "cpe:/o:cisco:ios:12.0xa", "cpe:/o:linux:linux_kernel:2.3.35", "cpe:/o:cisco:ios:11.1\\(28a\\)ct", "cpe:/o:cisco:ios:12.4md", "cpe:/o:cisco:ios:12.0w5", "cpe:/o:freebsd:freebsd:4.8", "cpe:/o:linux:linux_kernel:2.6.20.4", "cpe:/o:microsoft:windows_xp:*", "cpe:/o:cisco:ios:12.2\\(25\\)s1", "cpe:/o:cisco:ios:12.2\\(20\\)ew", "cpe:/o:cisco:ios:12.0\\(21\\)s4a", "cpe:/o:cisco:ios:12.0\\(7\\)t", "cpe:/o:cisco:ios:12.1\\(11b\\)e", "cpe:/o:linux:linux_kernel:2.6.16.52", "cpe:/o:cisco:ios:12.2pi", "cpe:/o:cisco:ios:12.2\\(2\\)yc", "cpe:/o:cisco:ios:12.2\\(27b\\)", "cpe:/o:cisco:ios:12.2\\(14\\)za", "cpe:/o:cisco:ios:11.3\\(7\\)db1", "cpe:/o:cisco:ios:12.2\\(18\\)s9", "cpe:/o:linux:linux_kernel:2.0.24", "cpe:/o:linux:linux_kernel:2.2.2", "cpe:/o:cisco:ios:12.3yw", "cpe:/o:microsoft:windows_mobile:6.0", "cpe:/o:cisco:ios:12.1\\(19\\)ew", "cpe:/o:cisco:ios:12.1\\(9\\)", "cpe:/o:cisco:ios:12.0\\(23\\)s3", "cpe:/o:cisco:ios:11.2bc", "cpe:/o:cisco:ios:12.3\\(4\\)t3", "cpe:/o:cisco:ios:12.2\\(13\\)t14", "cpe:/o:linux:linux_kernel:2.2.11", "cpe:/o:freebsd:freebsd:2.2.8", "cpe:/o:netbsd:netbsd:3.0.2", "cpe:/o:cisco:ios:12.0\\(25.4\\)s1", "cpe:/o:cisco:ios:11.1\\(16\\)ia", "cpe:/o:cisco:ios:12.2\\(13\\)zd4", "cpe:/o:linux:linux_kernel:2.5.59", "cpe:/o:cisco:ios:12.0\\(3\\)xe", "cpe:/o:cisco:ios:12.0\\(21\\)s1", "cpe:/o:cisco:ios:12.0\\(7.4\\)s", "cpe:/o:freebsd:freebsd:7.1", "cpe:/o:linux:linux_kernel:2.4.6", "cpe:/o:cisco:ios:12.2sy", "cpe:/o:linux:linux_kernel:2.3.26", "cpe:/o:cisco:ios:12.1\\(13\\)e17", "cpe:/o:bsdi:bsd_os:2.0", "cpe:/o:cisco:ios:12.0\\(18b\\)", "cpe:/o:cisco:ios:12.2se", "cpe:/o:cisco:ios:11.1\\(36\\)cc2", "cpe:/o:cisco:ios:12.0sc", "cpe:/o:cisco:ios:12.2f", "cpe:/o:cisco:ios:12.1\\(8\\)ea", "cpe:/o:cisco:ios:12.2\\(15\\)zl", "cpe:/o:cisco:ios:12.3\\(4\\)t1", "cpe:/o:cisco:ios:12.2yj", "cpe:/o:cisco:ios:12.0", "cpe:/o:linux:linux_kernel:2.4.10", "cpe:/o:cisco:ios:12.2\\(2\\)xr", "cpe:/o:cisco:ios:12.1\\(20\\)ew1", "cpe:/o:cisco:ios:12.2yz", "cpe:/o:cisco:ios:12.3\\(3i\\)", "cpe:/o:cisco:ios:12.1\\(5\\)xm7", "cpe:/o:cisco:ios:12.3\\(5\\)b1", "cpe:/o:linux:linux_kernel:2.5.57", "cpe:/o:linux:linux_kernel:2.0.25", "cpe:/o:cisco:ios:12.1\\(5\\)yf4", "cpe:/o:cisco:ios:12.3\\(11\\)t5", "cpe:/o:cisco:ios:12.2\\(12i\\)", "cpe:/o:cisco:ios:11.2\\(10\\)bc", "cpe:/o:cisco:ios:12.2\\(18\\)sw", "cpe:/o:cisco:ios:12.1\\(7a\\)ey3", "cpe:/o:cisco:ios:12.2\\(14\\)sy1", "cpe:/o:cisco:ios:12.2ya", "cpe:/o:linux:linux_kernel:2.6.13.4", "cpe:/o:cisco:ios:12.0\\(16\\)sc3", "cpe:/o:cisco:ios:12.2\\(25\\)sw4", "cpe:/o:dragonflybsd:dragonflybsd:*", "cpe:/o:cisco:ios:12.0\\(27\\)s", "cpe:/o:cisco:ios:12.1\\(3\\)xp4", "cpe:/o:cisco:ios:12.1\\(14\\)eb", "cpe:/o:linux:linux_kernel:2.6.11.4", "cpe:/o:cisco:ios:12.1\\(5\\)t12", "cpe:/o:linux:linux_kernel:2.6.12.4", "cpe:/o:cisco:ios:12.2\\(1\\)xd4", "cpe:/o:openbsd:openbsd:current", "cpe:/o:cisco:ios:12.2\\(5\\)ca1", "cpe:/o:bsd:bsd:4.3", "cpe:/o:cisco:ios:12.2\\(15\\)t16", "cpe:/o:linux:linux_kernel:2.5.33", "cpe:/o:cisco:ios:12.1\\(3\\)db1", "cpe:/o:cisco:ios:12.1yb", "cpe:/o:cisco:ios:12.3\\(2\\)jk1", "cpe:/o:freebsd:freebsd:2.2.6", "cpe:/o:cisco:ios:12.2\\(25\\)seb", "cpe:/o:cisco:ios:12.2bc", "cpe:/o:linux:linux_kernel:2.3.16", "cpe:/o:cisco:ios:12.3yn", "cpe:/o:cisco:ios:12.3\\(9a\\)bc", "cpe:/o:linux:linux_kernel:2.3.5", "cpe:/o:cisco:ios:12.1\\(5\\)yi", "cpe:/o:cisco:ios:12.2\\(25\\)sec1", "cpe:/o:cisco:ios:12.2\\(16\\)b1", "cpe:/o:cisco:ios:12.1\\(6\\)ea2", "cpe:/o:cisco:ios:12.2\\(13\\)", "cpe:/o:cisco:ios:12.1\\(5e\\)", "cpe:/o:cisco:ios:11.1\\(28a\\)ia", "cpe:/o:cisco:ios:12.2\\(13\\)zc", "cpe:/o:linux:linux_kernel:2.6.7", "cpe:/o:linux:linux_kernel:2.6.16", "cpe:/o:cisco:ios:12.2\\(8\\)yw3", "cpe:/o:cisco:ios:12.0st", "cpe:/o:linux:linux_kernel:2.3.15", "cpe:/o:cisco:ios:12.2\\(7a\\)", "cpe:/o:cisco:ios:11.3xa", "cpe:/o:freebsd:freebsd:6", "cpe:/o:cisco:ios:12.3xi", "cpe:/o:cisco:ios:12.2\\(3.4\\)bp", "cpe:/o:linux:linux_kernel:2.0.30", "cpe:/o:linux:linux_kernel:2.6.11_rc1_bk6", "cpe:/o:cisco:ios:12.0\\(21\\)s7", "cpe:/o:linux:linux_kernel:2.5.14", "cpe:/o:linux:linux_kernel:2.5.7", "cpe:/o:linux:linux_kernel:2.6.16.46", "cpe:/o:cisco:ios:12.2\\(2\\)xb3", "cpe:/o:cisco:ios:12.3xw", "cpe:/o:linux:linux_kernel:2.6.16.41", "cpe:/o:linux:linux_kernel:2.5.51", "cpe:/o:freebsd:freebsd:3.0", "cpe:/o:cisco:ios:12.2xw", "cpe:/o:cisco:ios:12.2\\(17b\\)sxa", "cpe:/o:cisco:ios:12.1\\(6\\)ea2c", "cpe:/o:cisco:ios:12.0\\(19\\)", "cpe:/o:cisco:ios:12.1\\(3\\)t", "cpe:/o:cisco:ios:12.0t", "cpe:/o:cisco:ios:12.3yu", "cpe:/o:cisco:ios:12.2xh", "cpe:/o:cisco:ios:12.3\\(2\\)xe3", "cpe:/o:cisco:ios:12.1\\(27\\)", "cpe:/o:cisco:ios:12.2\\(4\\)ya7", "cpe:/o:linux:linux_kernel:2.2.0", "cpe:/o:linux:linux_kernel:2.3.14", "cpe:/o:cisco:ios:12.2sa", "cpe:/o:cisco:ios:12.1db", "cpe:/o:cisco:ios:12.3\\(2\\)xc2", "cpe:/o:cisco:ios:12.0\\(21\\)st", "cpe:/o:cisco:ios:12.3\\(14\\)ym4", "cpe:/o:netbsd:netbsd:2.0.2", "cpe:/o:openbsd:openbsd:2.7", "cpe:/o:linux:linux_kernel:2.4.9_pre5", "cpe:/o:linux:linux_kernel:2.6.15.11", "cpe:/o:linux:linux_kernel:2.1", "cpe:/o:cisco:ios:12.2\\(8\\)yw2", "cpe:/o:linux:linux_kernel:2.6.24", "cpe:/o:cisco:ios:12.0\\(27\\)sv1", "cpe:/o:linux:linux_kernel:2.3.38", "cpe:/o:cisco:ios:12.4\\(4\\)mr", "cpe:/o:linux:linux_kernel:2.4.19", "cpe:/o:cisco:ios:12.0\\(20\\)st7", "cpe:/o:cisco:ios:8.2", "cpe:/o:linux:linux_kernel:2.6.16.45", "cpe:/o:cisco:ios:12.2\\(2\\)bx", "cpe:/o:microsoft:windows_ce:4.21.1088", "cpe:/o:cisco:ios:12.2\\(15\\)sl1", "cpe:/o:cisco:ios:11.1\\(7\\)", "cpe:/o:openbsd:openbsd:3.7", "cpe:/o:linux:linux_kernel:2.6.15", "cpe:/o:cisco:ios:12.3\\(4\\)xg1", "cpe:/o:linux:linux_kernel:2.6.17.7", "cpe:/o:cisco:ios:12.0\\(10\\)s7", "cpe:/o:cisco:ios:12.2\\(22\\)ea6", "cpe:/o:freebsd:freebsd:2.2.7", "cpe:/o:linux:linux_kernel:2.5.34", "cpe:/o:freebsd:freebsd:1.5", "cpe:/o:linux:linux_kernel:2.2.19", "cpe:/o:cisco:ios:12.1xh", "cpe:/o:linux:linux_kernel:2.6.11.1", "cpe:/o:cisco:ios:12.2\\(25\\)ewa4", "cpe:/o:linux:linux_kernel:2.5.11", "cpe:/o:cisco:ios:12.3ym", "cpe:/o:cisco:ios:12.0\\(17\\)s4", "cpe:/o:cisco:ios:12.2\\(13\\)zh", "cpe:/o:cisco:ios:12.0\\(9\\)", "cpe:/o:freebsd:freebsd:2.0.1", "cpe:/o:cisco:ios:11.2\\(4\\)xaf", "cpe:/o:cisco:ios:12.2\\(12h\\)", "cpe:/o:linux:linux_kernel:2.4.33.4", "cpe:/o:linux:linux_kernel:2.6.16.28", "cpe:/o:cisco:ios:12.4\\(3b\\)", "cpe:/o:linux:linux_kernel:2.6.18.4", "cpe:/o:cisco:ios:12.0\\(5\\)t2", "cpe:/o:cisco:ios:12.2\\(2\\)xk", "cpe:/o:linux:linux_kernel:2.6.21.3", "cpe:/o:cisco:ios:12.3xy", "cpe:/o:cisco:ios:12.1\\(11\\)e", "cpe:/o:openbsd:openbsd:2.5", "cpe:/o:netbsd:netbsd:1.5.2", "cpe:/o:cisco:ios:12.2zd", "cpe:/o:linux:linux_kernel:2.5.65", "cpe:/o:cisco:ios:12.1\\(1\\)e5", "cpe:/o:microsoft:windows_ce:2.0", "cpe:/o:linux:linux_kernel:2.6.8.1", "cpe:/o:cisco:ios:12.1\\(7a\\)e6", "cpe:/o:cisco:ios:12.2\\(12.05\\)t", "cpe:/o:linux:linux_kernel:2.6_test9_cvs", "cpe:/o:cisco:ios:12.2\\(4\\)ya11", "cpe:/o:cisco:ios:12.4xe", "cpe:/o:cisco:ios:12.2yb", "cpe:/o:cisco:ios:12.3\\(2\\)t8", "cpe:/o:cisco:ios:12.1\\(3a\\)", "cpe:/o:linux:linux_kernel:2.5.22", "cpe:/o:cisco:ios:12.2\\(10g\\)", "cpe:/o:cisco:ios:12.0\\(2\\)xf", "cpe:/o:linux:linux_kernel:2.2.13", "cpe:/o:cisco:ios:12.1\\(8\\)ea1b", "cpe:/o:linux:linux_kernel:2.3.37", "cpe:/o:cisco:ios:12.2\\(16\\)bx", "cpe:/o:linux:linux_kernel:2.6.12.12", "cpe:/o:microsoft:windows_ce:1.0", "cpe:/o:cisco:ios:12.2\\(13\\)zl", "cpe:/o:cisco:ios:12.3\\(8\\)yg", "cpe:/o:cisco:ios:12.2\\(4\\)bx", "cpe:/o:freebsd:freebsd:6.0_p5_release", "cpe:/o:cisco:ios:12.3\\(14\\)yt", "cpe:/o:cisco:ios:11.2gs", "cpe:/o:cisco:ios:12.2\\(15\\)bz", "cpe:/o:linux:linux_kernel:2.6.11.5", "cpe:/o:cisco:ios:12.4t", "cpe:/o:cisco:ios:12.0\\(25\\)w5-27d", "cpe:/o:linux:linux_kernel:2.2.12", "cpe:/o:cisco:ios:12.1\\(10\\)", "cpe:/o:cisco:ios:12.0\\(2\\)xc", "cpe:/o:linux:linux_kernel:2.3.32", "cpe:/o:cisco:ios:12.1\\(11\\)ea1", "cpe:/o:cisco:ios:12.0\\(31\\)s", "cpe:/o:cisco:ios:12.2xt", "cpe:/o:cisco:ios:12.0\\(16\\)st", "cpe:/o:cisco:ios:12.2\\(12.02\\)t", "cpe:/o:freebsd:freebsd:4.10", "cpe:/o:cisco:ios:12.2\\(18\\)sxd7", "cpe:/o:linux:linux_kernel:2.0.26", "cpe:/o:cisco:ios:12.3\\(13a\\)bc", "cpe:/o:cisco:ios:12.2by", "cpe:/o:cisco:ios:12.2\\(2\\)xa", "cpe:/o:cisco:ios:12.3\\(13\\)", "cpe:/o:cisco:ios:12.2xr", "cpe:/o:linux:linux_kernel:2.6.12.6", "cpe:/o:cisco:ios:12.2sz", "cpe:/o:cisco:ios:12.0\\(28\\)w5\\(31a\\)", "cpe:/o:cisco:ios:12.1xc", "cpe:/o:cisco:ios:12.1\\(13\\)e3", "cpe:/o:cisco:ios:11.1ia", "cpe:/o:cisco:ios:11.2xa", "cpe:/o:openbsd:openbsd:3.4", "cpe:/o:cisco:ios:12.1\\(11.5\\)e", "cpe:/o:cisco:ios:12.1\\(13\\)ew4", "cpe:/o:cisco:ios:12.4xw", "cpe:/o:cisco:ios:12.1sec", "cpe:/o:cisco:ios:12.2\\(11\\)bc3c", "cpe:/o:cisco:ios:12.1\\(12c\\)ew4", "cpe:/o:linux:linux_kernel:2.3.44", "cpe:/o:cisco:ios:12.1\\(9a\\)", "cpe:/o:cisco:ios:12.0\\(11a\\)", "cpe:/o:linux:linux_kernel:2.6.16.24", "cpe:/o:cisco:ios:12.2zi", "cpe:/o:cisco:ios:12.2dx", "cpe:/o:linux:linux_kernel:2.6.19.4", "cpe:/o:cisco:ios:12.0\\(18\\)s", "cpe:/o:cisco:ios:12.1\\(4\\)", "cpe:/o:cisco:ios:12.2jk", "cpe:/o:linux:linux_kernel:2.5.47", "cpe:/o:cisco:ios:12.1yd", "cpe:/o:cisco:ios:12.0\\(5\\)yb4", "cpe:/o:cisco:ios:12.0\\(20\\)sp", "cpe:/o:cisco:ios:4.1", "cpe:/o:cisco:ios:12.2\\(7\\)", "cpe:/o:cisco:ios:12.4\\(9\\)t", "cpe:/o:cisco:ios:12.1\\(19\\)e6", "cpe:/o:cisco:ios:12.1\\(7\\)cx", "cpe:/o:cisco:ios:12.0\\(2\\)", "cpe:/o:cisco:ios:12.2\\(1.1\\)pi", "cpe:/o:cisco:ios:12.1\\(20\\)ec1", "cpe:/o:cisco:ios:12.2\\(4\\)b1", "cpe:/o:cisco:ios:12.1\\(20\\)eo", "cpe:/o:cisco:ios:12.2\\(17\\)a", "cpe:/o:cisco:ios:12.2yt", "cpe:/o:cisco:ios:12.2\\(14\\)s15", "cpe:/o:cisco:ios:12.0\\(13\\)w5\\(19c\\)", "cpe:/o:cisco:ios:12.3\\(12e\\)", "cpe:/o:cisco:ios:12.2\\(31\\)", "cpe:/o:bsd:bsd:4.1", "cpe:/o:cisco:ios:12.4xp", "cpe:/o:freebsd:freebsd:1.1.5", "cpe:/o:freebsd:freebsd:4.6.1", "cpe:/o:linux:linux_kernel:2.4.3", "cpe:/o:cisco:ios:11.1\\(36\\)ca2", "cpe:/o:freebsd:freebsd:0.4_1", "cpe:/o:cisco:ios:12.2\\(2\\)xk2", "cpe:/o:bsdi:bsd_os:*", "cpe:/o:cisco:ios:12.2\\(3\\)", "cpe:/o:cisco:ios:12.2\\(1\\)", "cpe:/o:cisco:ios:12.2\\(2\\)xj", "cpe:/o:linux:linux_kernel:2.6.17.6", "cpe:/o:cisco:ios:12.1\\(22\\)eb", "cpe:/o:cisco:ios:12.1\\(5\\)xy6", "cpe:/o:linux:linux_kernel:2.4.32", "cpe:/o:cisco:ios:12.2\\(15.1\\)s", "cpe:/o:cisco:ios:12.1\\(20\\)e1", "cpe:/o:linux:linux_kernel:2.0.31", "cpe:/o:linux:linux_kernel:2.0.38", "cpe:/o:cisco:ios:12.2seb", "cpe:/o:cisco:ios:12.3xm", "cpe:/o:cisco:ios:12.2\\(4\\)t6", "cpe:/o:cisco:ios:11.3na", "cpe:/o:cisco:ios:12.2fy", "cpe:/o:cisco:ios:12.0\\(19\\)st6", "cpe:/o:linux:linux_kernel:2.4.17", "cpe:/o:cisco:ios:12.1\\(7\\)ec", "cpe:/o:cisco:ios:12.3\\(4\\)xk3", "cpe:/o:microsoft:windows_ce:1.01", "cpe:/o:cisco:ios:12.2\\(11\\)yx1", "cpe:/o:cisco:ios:12.2yk", "cpe:/o:cisco:ios:12.0\\(28\\)s5", "cpe:/o:cisco:ios:12.0\\(15\\)sl", "cpe:/o:cisco:ios:12.1\\(5\\)xv", "cpe:/o:cisco:ios:12.3xn", "cpe:/o:cisco:ios:12.0\\(14\\)s7", "cpe:/o:cisco:ios:12.2\\(13\\)mc1", "cpe:/o:cisco:ios:12.3\\(11\\)yn", "cpe:/o:cisco:ios:11.2\\(26b\\)", "cpe:/o:cisco:ios:12.2\\(12c\\)", "cpe:/o:linux:linux_kernel:2.0.1", "cpe:/o:cisco:ios:12.0\\(5a\\)e", "cpe:/o:cisco:ios:12.0\\(26\\)w5\\(28a\\)", "cpe:/o:cisco:ios:12.4\\(2\\)mr1", "cpe:/o:cisco:ios:12.1ay", "cpe:/o:cisco:ios:12.4\\(2\\)t1", "cpe:/o:microsoft:windows_nt:4.0", "cpe:/o:cisco:ios:12.3\\(7\\)xi7", "cpe:/o:cisco:ios:12.1xb", "cpe:/o:cisco:ios:12.1\\(14\\)", "cpe:/o:linux:linux_kernel:2.0.8", "cpe:/o:linux:linux_kernel:2.6.20.1", "cpe:/o:cisco:ios:12.0\\(1\\)xa3", "cpe:/o:cisco:ios:12.2\\(4\\)ya", "cpe:/o:cisco:ios:12.1xy", "cpe:/o:cisco:ios:12.2\\(4\\)ja", "cpe:/o:cisco:ios:12.1\\(13\\)e7", "cpe:/o:cisco:ios:12.0\\(25\\)s1", "cpe:/o:cisco:ios:12.4xd", "cpe:/o:cisco:ios:11.1\\(22\\)", "cpe:/o:cisco:ios:12.2\\(4\\)", "cpe:/o:cisco:ios:12.2\\(2\\)xh2", "cpe:/o:cisco:ios:12.1\\(5\\)yc2", "cpe:/o:microsoft:windows_nt:3.1", "cpe:/o:cisco:ios:12.1cx", "cpe:/o:cisco:ios:11.2\\(8\\)sa1", "cpe:/o:cisco:ios:12.3\\(11\\)yf2", "cpe:/o:cisco:ios:12.1\\(2b\\)", "cpe:/o:cisco:ios:12.3bw", "cpe:/o:linux:linux_kernel:2.4.1", "cpe:/o:cisco:ios:12.1\\(23\\)e4", "cpe:/o:cisco:ios:12.4xg", "cpe:/o:cisco:ios:12.2\\(28\\)", "cpe:/o:cisco:ios:12.3xg", "cpe:/o:cisco:ios:12.2sh", "cpe:/o:linux:linux_kernel:2.3.24", "cpe:/o:cisco:ios:*", "cpe:/o:cisco:ios:12.2yu", "cpe:/o:cisco:ios:12.1\\(13\\)ea1", "cpe:/o:cisco:ios:12.1ax", "cpe:/o:cisco:ios:11.3wa4", "cpe:/o:cisco:ios:12.2da", "cpe:/o:cisco:ios:12.3\\(5a\\)b5", "cpe:/o:cisco:ios:12.2e", "cpe:/o:linux:linux_kernel:2.6.17.4", "cpe:/o:cisco:ios:12.3jec", "cpe:/o:cisco:ios:10.3\\(16\\)", "cpe:/o:linux:linux_kernel:2.3.27", "cpe:/o:linux:linux_kernel:2.6.13.1", "cpe:/o:linux:linux_kernel:2.4.34.2", "cpe:/o:cisco:ios:12.2xj", "cpe:/o:cisco:ios:12.3\\(7\\)ja1", "cpe:/o:linux:linux_kernel:2.0.20", "cpe:/o:linux:linux_kernel:2.6.16.6", "cpe:/o:cisco:ios:12.2\\(12\\)da3", "cpe:/o:netbsd:netbsd:1.4", "cpe:/o:linux:linux_kernel:2.5.27", "cpe:/o:cisco:ios:12.0\\(7\\)db2", "cpe:/o:cisco:ios:12.4\\(1\\)", "cpe:/o:cisco:ios:12.3yc", "cpe:/o:cisco:ios:12.2yh", "cpe:/o:cisco:ios:12.1\\(26\\)e1", "cpe:/o:linux:linux_kernel:2.5.50", "cpe:/o:cisco:ios:12.2s", "cpe:/o:cisco:ios:12.2\\(11\\)t3", "cpe:/o:cisco:ios:12.3\\(11\\)yj", "cpe:/o:cisco:ios:12.2\\(25\\)ey3", "cpe:/o:cisco:ios:12.1xq", "cpe:/o:cisco:ios:12.0\\(2\\)xg", "cpe:/o:cisco:ios:11.1\\(16\\)aa", "cpe:/o:cisco:ios:12.1\\(8b\\)e15", "cpe:/o:cisco:ios:12.1xr", "cpe:/o:cisco:ios:12.1\\(8b\\)e16", "cpe:/o:cisco:ios:12.3\\(14\\)yq1", "cpe:/o:cisco:ios:12.3bc", "cpe:/o:linux:linux_kernel:2.3.31", "cpe:/o:linux:linux_kernel:2.5.54", "cpe:/o:cisco:ios:12.3xz", "cpe:/o:cisco:ios:12.2zf", "cpe:/o:linux:linux_kernel:2.4.15", "cpe:/o:cisco:ios:12.2\\(1\\)xe", "cpe:/o:cisco:ios:12.1\\(20\\)ew4", "cpe:/o:cisco:ios:12.3\\(14\\)t4", "cpe:/o:cisco:ios:12.0\\(8\\)", "cpe:/o:cisco:ios:12.0\\(21a\\)", "cpe:/o:cisco:ios:12.2\\(20\\)ewa2", "cpe:/o:linux:linux_kernel:2.6.11.3", "cpe:/o:cisco:ios:12.3\\(16\\)", "cpe:/o:cisco:ios:12.1\\(20\\)ec", "cpe:/o:cisco:ios:10.3\\(4.2\\)", "cpe:/o:cisco:ios:12.3\\(7\\)t9", "cpe:/o:cisco:ios:12.4\\(5\\)", "cpe:/o:cisco:ios:12.0sx", "cpe:/o:cisco:ios:12.2\\(18\\)sxe", "cpe:/o:cisco:ios:12.1\\(6\\)ea1", "cpe:/o:linux:linux_kernel:390", "cpe:/o:netbsd:netbsd:2.0", "cpe:/o:linux:linux_kernel:2.4.34.1", "cpe:/o:freebsd:freebsd:7.0", "cpe:/o:openbsd:openbsd:3.2", "cpe:/o:linux:linux_kernel:2.6.14.6", "cpe:/o:cisco:ios:12.2sv", "cpe:/o:freebsd:freebsd:5.5_stable", "cpe:/o:cisco:ios:11.2f", "cpe:/o:linux:linux_kernel:2.6.18.8", "cpe:/o:bsdi:bsd_os:3.0", "cpe:/o:cisco:ios:12.1xg", "cpe:/o:openbsd:openbsd:4.0", "cpe:/o:cisco:ios:12.2\\(16.1\\)b", "cpe:/o:microsoft:windows_ce:2.11", "cpe:/o:cisco:ios:12.1\\(8b\\)e9", "cpe:/o:cisco:ios:12.2\\(12g\\)", "cpe:/o:cisco:ios:12.2\\(12\\)", "cpe:/o:cisco:ios:11.0\\(12\\)", "cpe:/o:linux:linux_kernel:2.6.16.35", "cpe:/o:cisco:ios:12.1xf", "cpe:/o:microsoft:windows_nt:*", "cpe:/o:cisco:ios:12.1\\(5\\)yd2", "cpe:/o:cisco:ios:12.0xp", "cpe:/o:cisco:ios:12.1\\(8a\\)e", "cpe:/o:cisco:ios:12.0\\(26\\)s1", "cpe:/o:cisco:ios:12.3\\(11\\)yf4", "cpe:/o:cisco:ios:12.3\\(11\\)xl", "cpe:/o:cisco:ios:12.3\\(1a\\)", "cpe:/o:cisco:ios:12.1", "cpe:/o:linux:linux_kernel:2.5.69", "cpe:/o:linux:linux_kernel:2.6.12.2", "cpe:/o:cisco:ios:11.2\\(11\\)", "cpe:/o:cisco:ios:12.2\\(8\\)t", "cpe:/o:linux:linux_kernel:2.6.20.13", "cpe:/o:linux:linux_kernel:2.0.2", "cpe:/o:linux:linux_kernel:2.5.46", "cpe:/o:cisco:ios:12.2\\(18\\)ew5", "cpe:/o:cisco:ios:11.3", "cpe:/o:cisco:ios:12.0\\(5\\)t", "cpe:/o:cisco:ios:12.1xk", "cpe:/o:cisco:ios:11.3t", "cpe:/o:cisco:ios:11.2\\(19a\\)gs6", "cpe:/o:cisco:ios:12.2\\(2\\)xi", "cpe:/o:cisco:ios:12.0sv", "cpe:/o:cisco:ios:12.3\\(8\\)yg2", "cpe:/o:cisco:ios:12.1\\(4\\)db1", "cpe:/o:cisco:ios:12.1\\(5\\)xm4", "cpe:/o:linux:linux_kernel:2.0.13", "cpe:/o:freebsd:freebsd:6.0", "cpe:/o:cisco:ios:12.2yd", "cpe:/o:linux:linux_kernel:2.6.16.11", "cpe:/o:cisco:ios:12.2\\(4\\)ya8", "cpe:/o:cisco:ios:12.1\\(4a\\)", "cpe:/o:cisco:ios:12.2\\(25\\)ewa1", "cpe:/o:linux:linux_kernel:2.3.99", "cpe:/o:microsoft:windows_ce:2.10", "cpe:/o:cisco:ios:12.0\\(7\\)xf", "cpe:/o:cisco:ios:12.0\\(12\\)", "cpe:/o:cisco:ios:12.2\\(4\\)t", "cpe:/o:cisco:ios:12.2\\(2\\)xh3", "cpe:/o:cisco:ios:12.1\\(22\\)ea4", "cpe:/o:linux:linux_kernel:2.5.6", "cpe:/o:cisco:ios:12.2\\(4\\)ya10", "cpe:/o:linux:linux_kernel:2.5.67", "cpe:/o:cisco:ios:12.2\\(3d\\)", "cpe:/o:cisco:ios:12.2\\(14\\)sx1", "cpe:/o:cisco:ios:12.2\\(15\\)mc2e", "cpe:/o:freebsd:freebsd:2.1.7", "cpe:/o:cisco:ios:12.2\\(1\\)xe3", "cpe:/o:cisco:ios:10.0", "cpe:/o:cisco:ios:11.2\\(9\\)xa", "cpe:/o:linux:linux_kernel:2.2.8", "cpe:/o:microsoft:windows_ce:3.0.11171", "cpe:/o:cisco:ios:9.0", "cpe:/o:cisco:ios:12.2\\(4\\)mb12", "cpe:/o:cisco:ios:12.1ey", "cpe:/o:cisco:ios:12.3\\(8\\)t9", "cpe:/o:cisco:ios:12.3yd", "cpe:/o:cisco:ios:12.2\\(25\\)seb2", "cpe:/o:midnightbsd:midnightbsd:0.1-current", "cpe:/o:cisco:ios:12.1\\(20\\)e5", "cpe:/o:cisco:ios:12.0\\(22\\)sy", "cpe:/o:cisco:ios:12.0\\(20.4\\)sp", "cpe:/o:linux:linux_kernel:2.6.20.10", "cpe:/o:cisco:ios:12.2\\(1.1\\)", "cpe:/o:linux:linux_kernel:2.6.17.5", "cpe:/o:cisco:ios:12.3\\(2\\)xc3", "cpe:/o:cisco:ios:12.1\\(2\\)xf", "cpe:/o:cisco:ios:11.1\\(15\\)", "cpe:/o:dragonflybsd:dragonflybsd:1.10.1", "cpe:/o:linux:linux_kernel:2.2.27", "cpe:/o:cisco:ios:12.1\\(12c\\)ev01", "cpe:/o:cisco:ios:12.4xm", "cpe:/o:cisco:ios:12.3\\(13a\\)", "cpe:/o:cisco:ios:12.0\\(22\\)s4", "cpe:/o:linux:linux_kernel:2.1.132", "cpe:/o:linux:linux_kernel:2.6.16.23", "cpe:/o:cisco:ios:12.0\\(5\\)xe", "cpe:/o:cisco:ios:12.0\\(26\\)s", "cpe:/o:cisco:ios:12.2n", "cpe:/o:linux:linux_kernel:2.4.33", "cpe:/o:cisco:ios:12.2\\(8\\)zb7", "cpe:/o:cisco:ios:12.1\\(5\\)xr2", "cpe:/o:linux:linux_kernel:2.6.23.3", "cpe:/o:cisco:ios:12.1\\(13\\)e13", "cpe:/o:cisco:ios:12.2\\(13\\)zf", "cpe:/o:linux:linux_kernel:2.6.13.3", "cpe:/o:cisco:ios:12.4\\(2\\)xb", "cpe:/o:freebsd:freebsd:1.1", "cpe:/o:bsdi:bsd_os:4.0", "cpe:/o:cisco:ios:11.1\\(18\\)", "cpe:/o:cisco:ios:12.2\\(1.4\\)s", "cpe:/o:freebsd:freebsd:5.3", "cpe:/o:cisco:ios:12.2\\(18.2\\)", "cpe:/o:cisco:ios:12.1\\(7a\\)ey", "cpe:/o:cisco:ios:12.2\\(25\\)sec2", "cpe:/o:linux:linux_kernel:2.0.18", "cpe:/o:cisco:ios:12.2yl", "cpe:/o:cisco:ios:12.2\\(2\\)xu", "cpe:/o:cisco:ios:12.2t", "cpe:/o:cisco:ios:12.3\\(4\\)xh", "cpe:/o:linux:linux_kernel:2.6.21.2", "cpe:/o:cisco:ios:12.1xp", "cpe:/o:cisco:ios:12.2\\(4\\)t3", "cpe:/o:freebsd:freebsd:4.11_p20_release", "cpe:/o:cisco:ios:12.1\\(8\\)aa1", "cpe:/o:cisco:ios:12.0\\(19\\)s", "cpe:/o:cisco:ios:11.2\\(15b\\)", "cpe:/o:cisco:ios:11.2\\(26\\)p5", "cpe:/o:cisco:ios:12.0\\(17a\\)", "cpe:/o:cisco:ios:12.3\\(4\\)xe4", "cpe:/o:cisco:ios:11.2\\(4\\)", "cpe:/o:freebsd:freebsd:2.1.5", "cpe:/o:cisco:ios:12.3xs", "cpe:/o:cisco:ios:12.0\\(10a\\)", "cpe:/o:cisco:ios:12.2\\(20\\)s9", "cpe:/o:cisco:ios:12.2\\(13\\)zg", "cpe:/o:linux:linux_kernel:2.6.16.13", "cpe:/o:linux:linux_kernel:2.4.29", "cpe:/o:cisco:ios:12.2\\(14\\)sy03", "cpe:/o:cisco:ios:12.0\\(15\\)s", "cpe:/o:microsoft:windows_nt:3.5", "cpe:/o:cisco:ios:12.2\\(17d\\)sx", "cpe:/o:cisco:ios:11.1\\(36\\)cc4", "cpe:/o:cisco:ios:12.1\\(22\\)", "cpe:/o:cisco:ios:12.2\\(2\\)by2", "cpe:/o:cisco:ios:12.0\\(8a\\)", "cpe:/o:cisco:ios:12.1\\(6\\)ey", "cpe:/o:cisco:ios:12.2zh", "cpe:/o:cisco:ios:12.1\\(14\\)e4", "cpe:/o:freebsd:freebsd:2.1.6", "cpe:/o:linux:linux_kernel:2.2.22", "cpe:/o:cisco:ios:12.0\\(3.3\\)s", "cpe:/o:cisco:ios:12.2ym", "cpe:/o:linux:linux_kernel:2.5.28", "cpe:/o:freebsd:freebsd:4.2", "cpe:/o:linux:linux_kernel:2.4.24", "cpe:/o:cisco:ios:12.0\\(18\\)st1", "cpe:/o:cisco:ios:12.2\\(21\\)", "cpe:/o:netbsd:netbsd:*", "cpe:/o:linux:linux_kernel:2.6.22.6", "cpe:/o:cisco:ios:12.0\\(5\\)wc3b", "cpe:/o:cisco:ios:12.0\\(5.2\\)xu", "cpe:/o:cisco:ios:12.1\\(9\\)e", "cpe:/o:cisco:ios:12.2sxe", "cpe:/o:cisco:ios:12.4xc", "cpe:/o:linux:linux_kernel:2.6.16.43", "cpe:/o:microsoft:windows_386:*", "cpe:/o:cisco:ios:12.1\\(11\\)ec", "cpe:/o:freebsd:freebsd:5.4", "cpe:/o:cisco:ios:12.1\\(2\\)xf5", "cpe:/o:cisco:ios:12.1\\(14\\)e1", "cpe:/o:cisco:ios:12.0\\(5\\)", "cpe:/o:openbsd:openbsd:4.3", "cpe:/o:cisco:ios:12.1\\(19\\)fc1", "cpe:/o:cisco:ios:12.2\\(20\\)se3", "cpe:/o:cisco:ios:12.2\\(10\\)da2", "cpe:/o:linux:linux_kernel:2.5.55", "cpe:/o:cisco:ios:12.3\\(8\\)xu2", "cpe:/o:cisco:ios:12.2\\(25\\)seb4", "cpe:/o:linux:linux_kernel:2.3.0", "cpe:/o:cisco:ios:12.1\\(3\\)xq", "cpe:/o:netbsd:netbsd:1.4.3", "cpe:/o:microsoft:windows_nt:3.0.1", "cpe:/o:cisco:ios:12.1\\(5\\)da1", "cpe:/o:cisco:ios:12.0\\(3\\)", "cpe:/o:cisco:ios:12.2xe"], "id": "CVE-2008-4609", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4609", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(24c\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:pre1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.15_pre20:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(16\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(26\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(23\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)t12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t0a:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.1:*:arm32:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(11b\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:pre3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:x64-enterprise:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.64:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)t11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(26\\)p2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(7c\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:enterprise_server:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(22\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:*:64-bit_x86:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xz:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_mobile:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(36\\)cc2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(23\\)sv1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.33:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:enterprise:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(6f\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)b1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)xr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)ey:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(8a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.34:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0sp:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.60:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)t8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2n:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1m:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ca:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:ia64_64-bit:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(9\\)e3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:x64-business:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(4\\)xaf:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7_smp:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0\\(22a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)st1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)t3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)so4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20\\)st7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.22:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3ma:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(9\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(23\\)sz:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.2:*:alpha:*:*:*:*:*", "cpe:2.3:o:dragonflybsd:dragonflybsd:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5e\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ga:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(12b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(26\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12b\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.55:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ex:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(11b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3b\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.5_release:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.37:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)t8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0\\(20.3\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:server:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.37:*:*:*:*:*:*:*", "cpe:2.3:o:trustedbsd:trustedbsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(9d\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(15\\)s7:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.5:*:sh3:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf2:*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(30\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)s7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(3d\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3a:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(14\\)e9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*", "cpe:2.3:o:dragonflybsd:dragonflybsd:1.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(13\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:bsd:bsd:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)dc2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(14\\)e4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(11b\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1a:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1yc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)bz:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2.2\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)t4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb11:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14.5\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.17:pre14:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1aa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(14.5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(14\\)st:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0da:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(5\\)ca1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(36\\)ca2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:enterprise_server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(9\\)ia:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6.5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)xe:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.41:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(13\\)ca:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:gold:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.31:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0\\(22b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xi:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xe:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:enterprise:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17f\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)xs:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.13:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20\\)sx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12c\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:professional_x64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.32:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(6d\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:390:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(1\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(24a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:release_p7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zn:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(11a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)t12:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(26\\)e3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.9.9:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)st:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_98:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.25:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.44:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(7\\)db1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(4\\)xa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.21:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xv:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:3.0.11171:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)t6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:standard:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3jec:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.16:pre5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.0_releng:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686_smp:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy03:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1dc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(24\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xy:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(16\\)ia:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)t4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0dc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:gold:terminal_server:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10_prerelease:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(4\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:current:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(10\\)da2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zn:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(28d\\):*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:workstation:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2\\)xg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ea:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(27b\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:2.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:9.14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(23.6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(29a\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.1:*:sh3:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5\\)b1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)t8:*:*:*:*:*:*:*", "cpe:2.3:o:midnightbsd:midnightbsd:0.1-current:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.2:*:sparc:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.32:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xh:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:server:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(3\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2eu:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:*:itanium_ia64_montecito:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.25:*:ia64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)e1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:terminal_server:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13c:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)db2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(15\\)sl:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)db1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\)e1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:10.3\\(19a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.39:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(26\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5-32a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(12a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)yp1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(16\\)p:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(10d\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2bc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1\\)db2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.25:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2a:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.38:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(30\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc11:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.24:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1ca:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)e3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(5d\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:386:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(10\\)s3b:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.40:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:gold:workstation:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:professional:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13a\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.11_p20_release:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.47:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0\\(17\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)st6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(31\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)xq:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:beta3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(28c\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:current:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13.4\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ax:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zi:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(11\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(7.4\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5.4\\)wc1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.23:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17\\)zd3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(14\\)gs2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(3e\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ev01:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.38:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)dc1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yj:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2mx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2h:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:0.4_1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)yu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(9\\)ea:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.24:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)ze:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.27:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(8\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13e\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ys:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0sz:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:home_basic:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.54:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5.3\\)wc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ye:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xb:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)e12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.35:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2sa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_mobile:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yc:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd_current:20071027:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(22\\)sv1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xn:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:-:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)ewa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(4\\)f:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_mobile:2003:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)t4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)fy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)by:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.52:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.45:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(11\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11.5\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(26e\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3na:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(2\\)e1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.22:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(11\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)t8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5-27d:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:10.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(18\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5\\(31a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xr:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.39:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.34:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:enterprise_server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb3:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.6:beta:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1eo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.53:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(13a\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(26\\)w5\\(28a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(10a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)da1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\)eb:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:2.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(17\\)cc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(3i\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(14\\)w5\\(20\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(1a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2cz:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12a\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:terminal_server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.3:pre3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sea:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.19:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(11\\)st4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.26:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ex:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1.1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)su2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:10.3\\(16\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yb:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)sx:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd_current:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)xi:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)t5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:enterprise:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)db:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:zseries_64-bit:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)s10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:zseries_64bit:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.29:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(11\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sed:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(10\\)da4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.36:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.0:release:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:datacenter:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)t3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2c:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:tablet_pc:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0\\(x\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7\\)da3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc3b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(3.3\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(14\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:5.2.318:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5b\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(13\\)w5\\(19c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xq:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.42:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(15\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13.03\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(9a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(4\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.21:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)db2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2f:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(12e\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5e\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.18:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11a\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:storage:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(15a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)sl1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(23\\)s5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)t9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:terminal_server:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.65:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)s13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:x86_64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(9a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13b:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_mobile:2003_se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.2_releng:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:web:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:workstation:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1\\)db:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(15a\\)p:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xt:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.19:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)t4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.18:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(3.2\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8_smp:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd3:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1yf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1eb:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.17:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(17\\)ct:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:gold:server:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.22:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1yd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yr:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ay:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(31\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)s15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0sx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xe:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)st5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.2:*:x86:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(15\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yw:*:*:*:*:*:*:*", "cpe:2.3:o:bsd:bsd:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xf:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(12\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)b2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(22\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.34.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(26\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1yb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(3d\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(11c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(22\\)sy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(6e\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(27\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3db:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yd:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:bsd:bsd:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.50:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.27:pre1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2\\)xf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(14\\)st3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)eo1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)bc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sec:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.25:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.34:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.27:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(13\\)ia:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.67:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.4:pre-release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2:current:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(2\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(8\\)p:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:5.1.1700:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.0:beta_4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(16\\)aa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(21b\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(23\\)e4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12\\)da9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zo:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.1:*:x86:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0sl:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.68:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:enterprise:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:power_64bit:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(6.8a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xc:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0st:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(24\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1sec:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2fy:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.69:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e20:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.13:pre15:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6.1:release_p5:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_9x:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(9\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)w5\\(21\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12g\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t7:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:enterprise:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xw:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e7:*:*:*:*:*:*:*", "cpe:2.3:o:bsd:bsd:4.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2i:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(28\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xt:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(15\\)ca:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.23:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2f:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(10c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:datacenter:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(14\\)s8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb15:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:workstation:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20\\)st2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc2b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)st6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:enterprise_server:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xm:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.15:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(7\\)ca:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.15:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17\\):*:*:*:*:*:*:*", "cpe:2.3:o:dragonflybsd:dragonflybsd:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(18\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(26\\)e1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(1\\)ed:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)za:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(25.4\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yh:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)st7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(3.6\\)w5\\(9.0.5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:professional_x64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea5a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(8.9\\)sa6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1ia:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.0:current:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_me:*:gold:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(9\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.35:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.1:*:sparc:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs:*:*:*:*:*:*:*", "cpe:2.3:o:bsd:bsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1c\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)ea1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:storage:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1db:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)yb4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4.3\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.35:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:enterprise_server:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:enterprise_server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(13\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0w5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3da:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.15:pre16:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1f:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)xu:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2p:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xz:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(26b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)t4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.11:pre3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.33:pre1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.58:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:terminal_server:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1e:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(18b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(28\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:4.21.1088:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xm:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6.1:release_p4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2wa4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4_smp:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:x86_64_64bit:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(9e\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0sc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)t4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(11d\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre6:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:storage:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.9_prerelease:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xe4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)t9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4:*:x86:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(12\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(20\\)aa4:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(8.2\\)sa6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)e8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6.1:release_p1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.46:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3jk:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5a:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(22\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.48:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wx:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.1.89:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(10\\)s8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(36\\)cc4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.4:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(26b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:server:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)t10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:2.12:*:*:*:*:*:*:*", "cpe:2.3:o:dragonflybsd:dragonflybsd:1.10.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2wa3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)mc1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(16\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.61:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)t15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)bx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:7000:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0.12\\(a\\)bt:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)t6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5f\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.66:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ec:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e15:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.2:*:arm32:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)b4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(15\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xw:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:home_premium:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ex:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5.2\\)xu:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.47:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0sv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ew:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xg5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(12c\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.22:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:enterprise:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5\\(27\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(30\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.57:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)t15:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(30\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(23\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(22\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12m\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zj:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)wx5\\(15a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(19\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1yi:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2e:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(8.3\\)sc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e16:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17d\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(15\\)sc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(18\\)w5\\(22b\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.32:pre2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(8\\)db2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:terminal_server:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t1a:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.34.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:pre2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(2b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2\\)xd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)t5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1b\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7\\)ec:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)t8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3ye:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)t9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3\\(2\\)xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.5:*:x86:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)sl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3aa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(31\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ey:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.1:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ya:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10\\)ey:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(12\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:enterprise_server:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xy6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(28c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xn:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.51:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)s10:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)t8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc9a:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1az:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(24.2\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:10.3\\(4.3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0wt:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:enterprise:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3ym:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(9.4\\)da:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)s14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.24:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.0:pre-release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yn:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(14\\)e10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.35:*:x86_64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.4:releng:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xp:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:9.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.31:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:home:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:ultimate:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(15\\)bc1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_mobile:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys_1.2\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.35:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:workstation:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.43:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10\\)aa:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.3_releng:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:terminal_server:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sg:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.27:pre2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.25:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(16\\)b1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(18\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.14:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:4.0:beta:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.19:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:x64-datacenter:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:professional:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(6b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20\\)w5\\(22b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)s4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3jx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4:*:sparc:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:enterprise:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)st8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20\\)sl:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre9:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.33:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ez:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre9:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17\\)a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)st1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0sy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(16\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ey:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xs:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:terminal_server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.1.132:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.62:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.22:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf4:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(8\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)yb:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3c:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:gold:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.24:rc5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0\\(17\\)bt:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(15b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)e2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.32:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa3:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(13\\)s8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.33:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64bit:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.63:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(9\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:x86_64_64-bit:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ec:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)b3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:pre4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1.3\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16.06\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xu1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(36\\)ca4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(4\\)f1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12\\)da3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(16.1\\)b:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(13a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(18\\)st1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)t7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)by2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e9:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5-30b:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xr:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(15\\)g:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.21:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.1:release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5\\(27c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xm:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.23:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)t9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(24\\)s5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1yh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)bx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1d\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.59:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.11_release:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(15\\)aa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.50:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xi:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19.3\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)se:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1ev:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)za8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", "cpe:2.3:o:midnightbsd:midnightbsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.13:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)e7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(28\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:workstation:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)se3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:standard:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12\\)da8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(28a\\)ct:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)t10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18.2\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(9\\)aa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)bx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1b\\)da1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(27\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.27:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(14\\)eb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5\\(18f\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)e3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.16:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14.5\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:media_center:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:4.20.1081:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(7\\)da:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(8.0.2\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(9\\)s8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(15\\)s3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0wx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(22\\)ea6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(13\\)aa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(3.4\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:power_64-bit:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(13\\)wt6\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1.4\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(10\\)bc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)ay:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(3\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(26\\)p5:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)t9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8\\)aa1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)s5a:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:x64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(23f\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(14\\)s7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.36:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2pb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(18\\)sl:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.56:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(16.5\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(18\\)s7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1aa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:enterprise:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12.05\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19\\)e6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11\\)ea1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xt:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1a\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2seb:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:enterprise:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8a:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)t17:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.21:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre8:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(10g\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)t9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy4:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:standard:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(17\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(21\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:web:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_mobile:2005:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:itanium:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(26\\)w5\\(28\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1x\\(l\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:release_p2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.51:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)s9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0db:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.28:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_286:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1\\)e5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2fx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)tpc11a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(9\\)p:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.39:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(18\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)s8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:10.3\\(3.3\\):*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(10\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sxa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)s9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(7b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3tpc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1ct:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(15\\)ia:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3ha:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)e12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:x64-standard:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(15b\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.32:pre1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.24:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xa:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.45:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)t9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(10.5\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:workstation:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea2b:*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(26\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(10e\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2zm:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5.1\\)xp:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\)db1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16\\)st:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1gb:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.19:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:3.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sh:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8_prerelease:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:media_center:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.49:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(15\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:datacenter:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(24\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(14\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(20\\)e5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7\\)da2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.1:release_p10:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(24b\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:3.0.9348:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10.5\\)ec:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)t7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(16f\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19\\)ec:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(19\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xp:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc9:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.46:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(24\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.35.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1cc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12i\\):*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1.1\\)pi:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(23\\)s4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(22\\)s5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.15:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)t3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)db1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.20:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(6c\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)ya1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(3h\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)t8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(19a\\)gs6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(10\\)s7:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(21\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2x:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(19\\)gs0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:home:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(27\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.30:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(14a\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)t2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2pi:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.23:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3jea:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(12h\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)sc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)t5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.0\\(18\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:gold:enterprise:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(7a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.18:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)st:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.33.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)e17:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(21a\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.28:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(19\\)fc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20\\)st6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)t3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7.7\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(16\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(8\\)ja:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(26a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.25:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq3:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:workstation:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15.1\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)e13:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2gs:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_xeon:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6.1:release_p10:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xr2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.0:stable:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.30:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2f:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)sp:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.3wa4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xg:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3jeb:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1cx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)t14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1yj:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(16a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.34:rc3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(14\\)e1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:1.01:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:web:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7.4\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)e1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(23\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(27b\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(6.5\\)ec3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(1\\)ex:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(24\\)s6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:10.3\\(4.2\\):*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:embedded:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6.1:release_p7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xn:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(23\\)s2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4:*:alpha:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(4\\)xh:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(7\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.29:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.99:pre3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.5_stable:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:ia64_64bit:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(16\\):*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(28a\\)ia:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(10\\)e4:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(27\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)t16:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(28\\)s5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(19\\)st2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(3.4\\)bp:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:8.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xg:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(18\\)s8:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(22\\)s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(9\\)xa:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.16:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.48:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(23a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xu:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)xv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc5a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.37:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(14\\)za2:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.9_pre5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.24:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1da:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1eu:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_386:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(18.4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(4\\)xm4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(11\\)yl:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(1\\)st:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(14\\)ea1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(13\\)e3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.49:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4.1:*:alpha:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3j:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3_smp:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xj:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yn:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5\\(18g\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(4\\)t3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(20\\)s7:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:3.99.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*", "cpe:2.3:o:bsdi:bsd_os:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(17\\)s7:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:7.0_beta4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:server:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(13\\):*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0ev:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:10.3\\(3.4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(17\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(14\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.26:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(05\\)wc8:*:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:1.4:*:arm32:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xg:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)fx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(13b\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(7\\)cx:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\)e3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.1\\(7\\)aa:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.4:release:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5a\\)e:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_ce:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\)t16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.5.16:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "cpe:2.3:o:netbsd:netbsd:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1xh:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.16:pre6:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2jx:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt1:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:6.0_p5_release:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:11.2\\(23a\\)bc1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xa:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc13:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0wc:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.22:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(20.4\\)sp:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(13\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc_smp:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.3.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:dragonflybsd:dragonflybsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(3\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(11\\)ec:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(17a\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:5.1:release_p1:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0xk:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(26\\)eb1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3\\(6a\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1\\(23\\)e1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:39:59", "description": "Unspecified vulnerability in Cisco NX-OS before 4.0(1a)N2(1), when running on Nexus 5000 platforms, allows remote attackers to cause a denial of service (crash) via an unspecified \"sequence of TCP packets\" related to \"TCP State manipulation,\" possibly related to separate attacks against CVE-2008-4609.", "edition": 6, "cvss3": {}, "published": "2009-09-08T23:30:00", "title": "CVE-2009-0627", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-0627"], "modified": "2009-09-09T04:00:00", "cpe": ["cpe:/o:cisco:nx-os:4.0", "cpe:/h:cisco:nexus_5000:*", "cpe:/h:cisco:nexus_7000:*"], "id": "CVE-2009-0627", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0627", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:h:cisco:nexus_7000:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:4.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5000:*:*:*:*:*:*:*:*"]}], "f5": [{"lastseen": "2016-03-19T09:02:00", "bulletinFamily": "software", "cvelist": ["CVE-2008-4609"], "edition": 1, "description": "Sockstress DoS tool CVE-2008-4609. The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress.\n\n**Important**: An attacker must successfully complete a TCP three-way handshake in order to perform the DoS attack described in this Solution. This requirement makes it more difficult for an attacker to spoof the source IP address of the attack.\n\nInformation about this advisory is available at the following locations:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4609>\n\n<https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html>\n\nF5 Product Development tracked this issue as CR110551 for BIG-IP and it was fixed in version 10.1, and SCCP version 12.0.8. For information about upgrading, refer to the BIG-IP release notes. \n \nF5 Product Development is tracking this issue as CR110551 for Enterprise Manager, and FirePass.\n\nAdditionally, F5 Product Development is tracking this issue as ID 32680, 32682, and 32686 for ARX.\n\n**Vulnerability implications for F5 products**\n\nF5 is currently working with CERT-FI to address the potential TCP vulnerabilities presented by Outpost24, and currently under discussion on the Internet. Publicly available data indicates potential denial of service (DoS) vulnerabilities exist in many TCP stacks. The attack is reported to be exploitable via relatively small amounts of traffic. Based on preliminary evaluation, F5 believes that the issue can be mitigated through source address IP filtering. For information about mitigating denial of service attacks, refer to SOL7301: Protecting the BIG-IP LTM against denial of service attacks.\n\nF5 Product Development has confirmed that TMOS interfaces used for TMM traffic processing are not vulnerable to DoS attacks using the Sockstress tool. However, the F5 products listed as vulnerable are subject to a remote vulnerability when targeting the Sockstress DoS tool against the management interface, or directly against the SCCP when the SCCP is configured with an IP address.\n\nThe following SCCP-based hardware platforms may experience a significant denial of service of all TMM and management traffic. The outage may continue for an extended period of time or until a full_box_reboot or a power cycle is performed.\n\n * BIG-IP 1500 (C36)\n * BIG-IP 3400 (C62)\n * BIG-IP 6400 (D63)\n * BIG-IP 6800 (D68)\n * BIG-IP 8400 (D84)\n * BIG-IP 8800 (D88)\n * VIPRION\n * Enterprise Manager 500 (C36)\n\nThe following AOM-based hardware platforms may experience a less significant, short term denial of service to management traffic only while the AOM resets. However, TMOS interfaces and TMM system traffic are not affected.\n\n * BIG-IP 1600 (C102)\n * BIG-IP 3600 (C103)\n * BIG-IP 3900 (C106)\n * BIG-IP 6900 (D104)\n * BIG-IP 8900 (D106)\n\nAdditionally, platforms that do not have an SCCP or an AOM are also vulnerable, and may experience a denial of service when using the Sockstress DoS tool against the management or non-TMOS interfaces. For FirePass platforms, both the management and non-management interfaces are vulnerable to the type of DoS attack described in this Solution. Therefore, if the FirePass user logon page is accessible from the Internet, it is possible for a remote attacker to perform this attack by establishing TCP/IP connections to the user logon page.\n\nTo prevent this issue on FirePass platforms, F5 recommends placing a firewall in front of all FirePass controller network interfaces. Refer to your firewall documentation for instructions on limiting the number of per-host allowed TCP/IP connections and for denying access from untrusted subnets. Some firewall vendors provide additional intrusion detection or intrusion prevention mechanisms that may prevent or mitigate such an attack. Additionally, TMOS interfaces used for TMM traffic processing are not vulnerable to DoS attacks using the Sockstress tool, and so FirePass network interfaces located behind BIG-IP devices are protected from such an attack. The dedicated management port available on the FirePass 4100 and 4300 platforms should only be connected to a secure, management-only network, and should never be exposed to Internet traffic.\n\nTo prevent this issue on other platforms, F5 recommends that you limit network access through the management interface to trusted traffic. For security reasons, the management interface should only be connected to a secure, management-only network, such as one that uses an RFC1918 private IP address space.\n\nFor information about the management interface, refer to SOL7312: Overview of the management port.\n\nFor information about the SCCP, refer to SOL3454: Overview of the SCCP.\n\nFor information about the AOM, refer to SOL9403: Overview of the Always-On Management (AOM) subsystem.\n", "modified": "2013-07-01T00:00:00", "published": "2009-09-07T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/10000/500/sol10509.html", "id": "SOL10509", "title": "SOL10509 - Sockstress DoS tool vulnerability CVE-2008-4609", "type": "f5", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:31", "bulletinFamily": "software", "cvelist": ["CVE-2009-0627", "CVE-2008-4609"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nCisco Security Advisory: TCP State Manipulation Denial of Service\r\nVulnerabilities in Multiple Cisco Products\r\n\r\nAdvisory ID: cisco-sa-20090908-tcp24\r\n\r\nRevision 1.0\r\n\r\nFor Public Release 2009 September 8 1700 UTC (GMT)\r\n\r\n+---------------------------------------------------------------------\r\n\r\nSummary\r\n=======\r\n\r\nMultiple Cisco products are affected by denial of service (DoS)\r\nvulnerabilities that manipulate the state of Transmission Control\r\nProtocol (TCP) connections. By manipulating the state of a TCP\r\nconnection, an attacker could force the TCP connection to remain in a\r\nlong-lived state, possibly indefinitely. If enough TCP connections\r\nare forced into a long-lived or indefinite state, resources on a\r\nsystem under attack may be consumed, preventing new TCP connections\r\nfrom being accepted. In some cases, a system reboot may be necessary\r\nto recover normal system operation. To exploit these vulnerabilities,\r\nan attacker must be able to complete a TCP three-way handshake with a\r\nvulnerable system.\r\n\r\nIn addition to these vulnerabilities, Cisco Nexus 5000 devices\r\ncontain a TCP DoS vulnerability that may result in a system crash.\r\nThis additional vulnerability was found as a result of testing the\r\nTCP state manipulation vulnerabilities.\r\n\r\nCisco has released free software updates for download from the Cisco\r\nwebsite that address these vulnerabilities. Workarounds that mitigate\r\nthese vulnerabilities are available.\r\n\r\nThis advisory is posted at:\r\n\r\nhttp://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml\r\n\r\nAffected Products\r\n=================\r\n\r\nVulnerable Products\r\n+------------------\r\n\r\nThe following Cisco products have a TCP implementation that is\r\naffected by these vulnerabilities. Refer to the Software Versions and\r\nFixes section for information on fixed software.\r\n\r\nCisco IOS Software\r\n\r\nTo determine the Cisco IOS Software release that is running on a\r\nCisco product, administrators can log into the device and issue the \r\n"show version" command to display the system banner. The system banner\r\nconfirms that the device is running Cisco IOS Software by displaying\r\ntext similar to "Cisco Internetwork Operating System Software" or\r\n"Cisco IOS Software." The image name displays in parentheses,\r\nfollowed by "Version" and the Cisco IOS Software release name. Other\r\nCisco devices do not have the "show version" command or may provide\r\ndifferent output.\r\n\r\nThe following example identifies a Cisco product that is running\r\nCisco IOS Software Release 12.3(26) with an installed image name of\r\nC2500-IS-L:\r\n\r\n Router#show version\r\n Cisco Internetwork Operating System Software\r\n IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)\r\n Technical Support: http://www.cisco.com/techsupport\r\n Copyright (c) 1986-2008 by cisco Systems, Inc.\r\n Compiled Mon 17-Mar-08 14:39 by dchih\r\n <output truncated>\r\n\r\nThe following example identifies a Cisco product that is running\r\nCisco IOS Software Release 12.4(20)T with an installed image name of\r\nC1841-ADVENTERPRISEK9-M:\r\n\r\n Router#show version\r\n Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE\r\n(fc3)\r\n Technical Support: http://www.cisco.com/techsupport\r\n Copyright (c) 1986-2008 by Cisco Systems, Inc.\r\n Compiled Thu 10-Jul-08 20:25 by prod_rel_team\r\n <output truncated>\r\n\r\nAdditional information about Cisco IOS Software release naming\r\nconventions is available in "White Paper: Cisco IOS Reference Guide"\r\nat the following link:\r\n\r\nhttp://www.cisco.com/warp/public/620/1.html\r\n\r\nCisco IOS-XE Software\r\n\r\nThe version of Cisco IOS-XE Software that is running on a Cisco\r\nproduct can be determined using the "show version" command from the\r\nCommand Line Interface (CLI).\r\n\r\nCisco CatOS Software\r\n\r\nThe version of Cisco CatOS Software that is running on a Cisco\r\nproduct can be determined using the "show version" command from the\r\nCLI.\r\n\r\nCisco Adaptive Security Appliance (ASA) and Cisco PIX\r\n\r\nCisco ASA and Cisco PIX security appliances running versions 7.0,\r\n7.1, 7.2, 8.0, and 8.1 are affected when configured for any of the\r\nfollowing features:\r\n\r\n * SSL VPNs\r\n * ASDM Administrative Access\r\n * Telnet Access\r\n * SSH Access\r\n * Cisco Tunneling Control Protocol (cTCP) for Remote Access VPNs\r\n * Virtual Telnet\r\n * Virtual HTTP\r\n * Transport Layer Security (TLS) Proxy for Encrypted Voice\r\n Inspection\r\n * Cut-Through Proxy for Network Access\r\n\r\nThe version of software that is running on a Cisco ASA and Cisco PIX\r\nsecurity appliances can be determined using the "show version" command\r\nfrom the CLI.\r\n\r\nCisco NX-OS Software\r\n\r\nThe version of Cisco NX-OS Software that is running on Cisco Nexus\r\n5000 and 7000 series devices can be determined using the "show version"\r\ncommand from the CLI.\r\n\r\nScientific Atlanta Products\r\n\r\nScientific Atlanta customers are instructed to contact Scientific\r\nAtlanta's Technical Support for questions regarding the impact,\r\nmitigation and remediation of the vulnerabilities discussed in this\r\ndocument.\r\n\r\nContact information for Scientific Atlanta Technical Support can be\r\nfound at the following web site:\r\n\r\nhttp://www.cisco.com/en/US/products/ps10459/serv_group_home.html\r\n\r\nLinksys Products\r\n\r\nCustomers with Linksys products should contact the following email\r\naddress for questions regarding the impact, mitigation and\r\nremediation of the vulnerabilities discussed in this document:\r\n\r\nsecurity@linksys.com\r\n\r\nProducts Confirmed Not Vulnerable\r\n+--------------------------------\r\n\r\nThe following Cisco products are not affected:\r\n\r\n * Cisco IOS XR\r\n * Cisco IOS Software Modularity\r\n * Cisco ASA and Cisco PIX Software version 8.2\r\n * Cisco PIX Software version 6.x and earlier\r\n * Cisco Firewall Services Module (FWSM)\r\n * Cisco Multilayer Distribution Switches (MDS)\r\n * Cisco Application Control Engine (ACE) Modules and Appliances\r\n * Cisco ACE XML Gateway\r\n * Cisco Access Control Server (ACS) Solution Engine\r\n * Cisco Guard\r\n * Cisco Security Monitoring, Analysis, and Response System (CS-MARS)\r\n * Cisco ONS 15000\r\n * Cisco Content Services Switches (CSS)\r\n * Cisco Wide Area Application Services (WAAS)\r\n * Cisco Wireless LAN Controller (WLC)\r\n * IronPort C, M, S and X Series Appliances\r\n\r\nCisco PSIRT tested Cisco products that are based on Linux and\r\nMicrosoft Windows operating systems and found that although TCP\r\nconnections in a FINWAIT1 state may temporarily consume system\r\nresources the operating systems eventually clear the TCP connections.\r\nIf enough system resources are consumed, a sustained DoS condition\r\nmay be possible. This outcome is highly dependent on the\r\nconfiguration and usage of a system. For more information about how\r\nthese vulnerabilities affect Microsoft Windows operating systems,\r\nplease consult the following Microsoft website at the following link:\r\n\r\nhttp://go.microsoft.com/fwlink/?LinkId=155978\r\n\r\nNo other Cisco products are currently known to be affected by these\r\nvulnerabilities.\r\n\r\nDetails\r\n=======\r\n\r\nMultiple Cisco products are affected by DoS vulnerabilities in the\r\nTCP protocol. By manipulating the state of TCP connections, an\r\nattacker could force a system that is under attack to maintain TCP\r\nconnections for long periods of time, or indefinitely in some cases.\r\nWith a sufficient number of open TCP connections, the attacker may be\r\nable to cause a system to consume internal buffer and memory\r\nresources, resulting in new TCP connections being denied access to a\r\ntargeted port or an entire system. A system reboot may be required to\r\nrestore full system functionality. A full TCP three-way handshake is\r\nrequired to exploit these vulnerabilities.\r\n\r\nNetwork devices are not directly impacted by TCP state manipulation\r\nDoS attacks transiting a device; however, network devices that\r\nmaintain the state of TCP connections may be impacted. If the\r\nattacker can establish enough TCP connections through a transit\r\ndevice that maintains TCP state, device resources may be exhausted\r\nand prevent the device from processing new TCP connections, resulting\r\nin a DoS condition. If an affected device that forwards traffic (that\r\nis, routes) in a network is the target of a TCP state manipulation\r\nattack, the attacker could cause a network-impacting DoS condition.\r\n\r\nCisco IOS Software\r\n\r\nAll Cisco IOS Software versions are affected by this vulnerability. A\r\ndevice running Cisco IOS Software that is under attack will have\r\nnumerous hung TCP connections in the FINWAIT1 state. The "show tcp\r\nbrief" command can be used to display the hung TCP connections. The\r\nfollowing is example output showing an attack in progress.\r\n\r\n Router#show tcp brief | include FIN\r\n 63D697C4 192.168.1.10.80 192.168.1.20.38479 FINWAIT1\r\n 63032A28 192.168.1.10.80 192.168.1.20.54154 FINWAIT1\r\n 645F8068 192.168.1.10.80 192.168.1.20.56287 FINWAIT1\r\n 630323F4 192.168.1.10.80 192.168.1.20.6372 FINWAIT1\r\n 63D69190 192.168.1.10.80 192.168.1.20.23489 FINWAIT1\r\n\r\nThe vulnerabilities for Cisco IOS Software are documented in Cisco\r\nBug ID CSCsv04836.\r\n\r\nCisco IOS-XE Software\r\n\r\nAll Cisco IOS-XE Software versions are affected by this\r\nvulnerability. A device running Cisco IOS-XE Software that is under\r\nattack will have numerous hung TCP connections in the FINWAIT1 state.\r\nThe "show tcp brief" command can be used to display the hung TCP\r\nconnections. The following is example output showing an attack in\r\nprogress.\r\n\r\n Router#show tcp brief | include FIN\r\n 63D697C4 192.168.1.10.80 192.168.1.20.38479 FINWAIT1\r\n 63032A28 192.168.1.10.80 192.168.1.20.54154 FINWAIT1\r\n 645F8068 192.168.1.10.80 192.168.1.20.56287 FINWAIT1\r\n 630323F4 192.168.1.10.80 192.168.1.20.6372 FINWAIT1\r\n 63D69190 192.168.1.10.80 192.168.1.20.23489 FINWAIT1\r\n\r\nThe vulnerabilities for Cisco IOS-XE Software are documented in Cisco\r\nBug ID CSCsv07712.\r\n\r\nCisco CatOS Software\r\n\r\nAll Cisco CatOS Software versions are affected by these\r\nvulnerabilities. A device running Cisco CatOS Software that is under\r\nattack will have numerous hung TCP connections in the FIN_WAIT_1\r\nstate. The "show netstat" command can be used to display the hung TCP\r\nconnections. The following is example output showing an attack in\r\nprogress.\r\n\r\n Console> (enable) show netstat\r\n Active Internet connections (including servers)\r\n Proto Recv-Q Send-Q Local Address Foreign Address (state)\r\n tcp 0 83 192.168.1.10.23 192.168.1.20.46056 FIN_WAIT_1\r\n tcp 0 83 192.168.1.10.23 192.168.1.20.16305 FIN_WAIT_1\r\n tcp 0 83 192.168.1.10.23 192.168.1.20.14628 FIN_WAIT_1\r\n tcp 0 83 192.168.1.10.23 192.168.1.20.7275 FIN_WAIT_1\r\n tcp 0 83 192.168.1.10.23 192.168.1.20.39559 FIN_WAIT_1\r\n\r\nThe vulnerabilities for Cisco CatOS Software are documented in Cisco\r\nBug ID CSCsv66169.\r\n\r\nCisco ASA and Cisco PIX Software\r\n\r\nAll Cisco ASA and Cisco PIX Software versions are affected by these\r\nvulnerabilities. A device running Cisco ASA and Cisco PIX Software\r\nthat is under attack will have numerous TCP connections in the\r\nestablished state. The "show asp table socket" command can be used to\r\ndisplay the TCP connections. The following is example output showing\r\na potential attack in progress.\r\n\r\n FIREWALL# show asp table socket | grep ESTAB\r\n TCP 123a8a6c 192.168.1.10:80 192.168.1.20:46181 ESTAB\r\n TCP 123e6d54 192.168.1.10:80 192.168.1.20:29546 ESTAB\r\n TCP 1244f78c 192.168.1.10:80 192.168.1.20:40271 ESTAB\r\n TCP 124f8d2c 192.168.1.10:80 192.168.1.20:46599 ESTAB\r\n TCP 12507f2c 192.168.1.10:80 192.168.1.20:5607 ESTAB\r\n\r\nIt is possible for normal traffic to cause established TCP\r\nconnections to appear on Cisco ASA or PIX devices, especially VPN\r\nconnections terminated to the device. In order to confirm if\r\nestablished TCP connections are part of an attack, administrators\r\nshould use a monitoring point outside the firewall such as a packet\r\nsniffer or Netflow collection agent to examine the profile of the\r\nsuspicious TCP connections and determine if an attack is occurring.\r\n\r\nNote: The show asp table socket command was introduced in Cisco ASA\r\nand Cisco PIX Software 8.0(1).\r\n\r\nFurther detail about hung TCP connections can be found with "show conn\r\ndetail all long" command. The IP address used to qualify the example\r\nbelow is the address of the firewall interface under attack.\r\n\r\n FIREWALL# show conn detail all long | grep 192.168.1.10\r\n TCP outside:192.168.1.20/62345 (192.168.1.20/62345) NP Identity Ifc:192.168.1.10/80\r\n(192.168.1.10/80), flags UB, idle 0s, uptime 0s, timeout 1m0s, bytes 0\r\n TCP outside:192.168.1.20/56268 (192.168.1.20/56268) NP Identity Ifc:192.168.1.10/80\r\n(192.168.1.10/80), flags UB, idle 0s, uptime 0s, timeout 1m0s, bytes 0\r\n TCP outside:192.168.1.20/63445 (192.168.1.20/63445) NP Identity Ifc:192.168.1.10/80\r\n(192.168.1.10/80), flags UB, idle 0s, uptime 0s, timeout 1m0s, bytes 0\r\n TCP outside:192.168.1.20/49151 (192.168.1.20/49151) NP Identity Ifc:192.168.1.10/80\r\n(192.168.1.10/80), flags UB, idle 0s, uptime 0s, timeout 1m0s, bytes 0\r\n TCP outside:192.168.1.20/57147 (192.168.1.20/57147) NP Identity Ifc:192.168.1.10/80\r\n(192.168.1.10/80), flags UB, idle 0s, uptime 0s, timeout 1m0s, bytes 0\r\n\r\nNote: Both troubleshooting commands referenced about will display TCP\r\nconnections that are terminated to a firewall interface and\r\ntransiting through the firewall.\r\n\r\nThe vulnerabilities for Cisco ASA and Cisco PIX Software are\r\ndocumented in Cisco Bug ID CSCsv02768.\r\n\r\nCisco NX-OS Software\r\n\r\nAll Cisco Nexus 5000 and 7000 platforms running Cisco NX-OS Software\r\nare affected by these vulnerabilities. A Nexus 5005 or 7000 device\r\nrunning Cisco NX-OS Software that is under attack will have numerous\r\nhung TCP connections in the FIN_WAIT_1 state. The "show tcp connection\r\ndetail" command can be used to display the hung TCP connections. The\r\nfollowing is example output showing an attack in progress.\r\n\r\n NEXUS# show tcp connection detail | include FIN\r\n \r\n State: FIN_WAIT_1\r\n State: FIN_WAIT_1\r\n State: FIN_WAIT_1\r\n State: FIN_WAIT_1\r\n State: FIN_WAIT_1\r\n\r\nThe hung TCP connection vulnerabilities for Nexus 5000 and Nexus 7000\r\ndevices are documented in Cisco Bug ID CSCsv08325 and Cisco Bug ID CSCsv08579\r\nrespectively.\r\n\r\nWhile investigating the TCP state manipulation vulnerabilities, it\r\nwas discovered that Cisco NX-OS on Nexus 5000 platforms may be\r\nvulnerable to a system crash when receiving a specific sequence of\r\nTCP packets. This vulnerability is documented in Cisco Bug ID \r\nCSCsv08059 and has been assigned CVE identifier CVE-2009-0627.\r\n\r\nThe TCP state manipulation vulnerabilities have been assigned Common\r\nVulnerabilities and Exposures (CVE) identifier CVE-2008-4609.\r\n\r\nVulnerability Scoring Details\r\n=============================\r\n\r\nCisco has provided scores for the vulnerabilities in this advisory\r\nbased on the Common Vulnerability Scoring System (CVSS). The CVSS\r\nscoring in this Security Advisory is done in accordance with CVSS\r\nversion 2.0.\r\n\r\nCVSS is a standards-based scoring method that conveys vulnerability\r\nseverity and helps determine urgency and priority of response.\r\n\r\nCisco has provided a base and temporal score. Customers can then\r\ncompute environmental scores to assist in determining the impact of\r\nthe vulnerability in individual networks.\r\n\r\nCisco has provided an FAQ to answer additional questions regarding\r\nCVSS at:\r\n\r\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\r\n\r\nCisco has also provided a CVSS calculator to help compute the\r\nenvironmental impact for individual networks at:\r\n\r\nhttp://intellishield.cisco.com/security/alertmanager/cvss\r\n\r\nCSCsv04836 - Connections getting stuck at FINWAIT1 state\r\n\r\nCVSS Base Score - 7.8\r\n\r\nAccess Vector - Network\r\nAccess Complexity - Low\r\nAuthentication - None\r\nConfidentiality Impact - None\r\nIntegrity Impact - None\r\nAvailability Impact - Complete\r\n\r\nCVSS Temporal Score - 6.4\r\n\r\nExploitability - Functional\r\nRemediation Level - Official-Fix\r\nReport Confidence - Confirmed\r\n\r\nCSCsv07712 - Connections getting stuck at FINWAIT1 state\r\n\r\nCVSS Base Score - 7.8\r\n\r\nAccess Vector - Network\r\nAccess Complexity - Low\r\nAuthentication - None\r\nConfidentiality Impact - None\r\nIntegrity Impact - None\r\nAvailability Impact - Complete\r\n\r\nCVSS Temporal Score - 6.4\r\n\r\nExploitability - Functional\r\nRemediation Level - Official-Fix\r\nReport Confidence - Confirmed\r\n\r\nCSCsv66169 - TCP Connections get stuck in FINWAIT1 state\r\n\r\nCVSS Base Score - 7.8\r\n\r\nAccess Vector - Network\r\nAccess Complexity - Low\r\nAuthentication - None\r\nConfidentiality Impact - None\r\nIntegrity Impact - None\r\nAvailability Impact - Complete\r\n\r\nCVSS Temporal Score - 6.4\r\n\r\nExploitability - Functional\r\nRemediation Level - Official-Fix\r\nReport Confidence - Confirmed\r\n\r\nCSCsv02768 - TCP connections getting stuck in FINWAIT1 state\r\n\r\nCVSS Base Score - 7.8\r\n\r\nAccess Vector - Network\r\nAccess Complexity - Low\r\nAuthentication - None\r\nConfidentiality Impact - None\r\nIntegrity Impact - None\r\nAvailability Impact - Complete\r\n\r\nCVSS Temporal Score - 6.4\r\n\r\nExploitability - Functional\r\nRemediation Level - Official-Fix\r\nReport Confidence - Confirmed\r\n\r\nCSCsv08325 - TCP connections may get stuck in any state after ESTAB indefinitely\r\n\r\nCVSS Base Score - 7.8\r\n\r\nAccess Vector - Network\r\nAccess Complexity - Low\r\nAuthentication - None\r\nConfidentiality Impact - None\r\nIntegrity Impact - None\r\nAvailability Impact - Complete\r\n\r\nCVSS Temporal Score - 6.4\r\n\r\nExploitability - Functional\r\nRemediation Level - Official-Fix\r\nReport Confidence - Confirmed\r\n\r\nCSCsv08579 - TCP connections get stuck in FINWAIT1 state indefinitely\r\n\r\nCVSS Base Score - 7.8\r\n\r\nAccess Vector - Network\r\nAccess Complexity - Low\r\nAuthentication - None\r\nConfidentiality Impact - None\r\nIntegrity Impact - None\r\nAvailability Impact - Complete\r\n\r\nCVSS Temporal Score - 6.4\r\n\r\nExploitability - Functional\r\nRemediation Level - Official-Fix\r\nReport Confidence - Confirmed\r\n\r\nCSCsv08059 - NEXUS 5000 crashes after certain TCP packets\r\n\r\nCVSS Base Score - 7.8\r\n\r\nAccess Vector - Network\r\nAccess Complexity - Low\r\nAuthentication - None\r\nConfidentiality Impact - None\r\nIntegrity Impact - None\r\nAvailability Impact - Complete\r\n\r\nCVSS Temporal Score - 6.4\r\n\r\nExploitability - Functional\r\nRemediation Level - Official-Fix\r\nReport Confidence - Confirmed\r\n\r\nImpact\r\n======\r\n\r\nSuccessful exploitation of the TCP state manipulation vulnerabilities\r\nmay result in a DoS condition where new TCP connections are not\r\naccepted on an affected system. Repeated exploitation may result in a\r\nsustained DoS condition. A reboot may be required to recover affected\r\nsystems.\r\n\r\nIn addition, Cisco Nexus 5000 systems may crash upon receiving a\r\nspecific sequence of TCP packets.\r\n\r\nSoftware Versions and Fixes\r\n===========================\r\n\r\nWhen considering software upgrades, also consult:\r\n\r\nhttp://www.cisco.com/go/psirt\r\n\r\nand any subsequent advisories to determine exposure and a\r\ncomplete upgrade solution.\r\n\r\nIn all cases, customers should exercise caution to be certain the\r\ndevices to be upgraded contain sufficient memory and that current\r\nhardware and software configurations will continue to be supported\r\nproperly by the new release. If the information is not clear, contact\r\nthe Cisco Technical Assistance Center (TAC) or your contracted\r\nmaintenance provider for assistance.\r\n\r\nCisco IOS Software\r\n\r\nEach row of the Cisco IOS software table (below) names a Cisco IOS\r\nrelease train. If a given release train is vulnerable, then the\r\nearliest possible releases that contain the fix (along with the\r\nanticipated date of availability for each, if applicable) are listed\r\nin the "First Fixed Release" column of the table. The "Recommended\r\nRelease" column indicates the releases which have fixes for all the\r\npublished vulnerabilities at the time of this Advisory. A device\r\nrunning a release in the given train that is earlier than the release\r\nin a specific column (less than the First Fixed Release) is known to\r\nbe vulnerable. Cisco recommends upgrading to a release equal to or\r\nlater than the release in the "Recommended Releases" column of the\r\ntable.\r\n\r\n+-----------------------------------------+\r\n| Major | Availability of Repaired |\r\n| Release | Releases |\r\n|------------+----------------------------|\r\n| Affected | First Fixed | Recommended |\r\n| 12.0-Based | Release | Release |\r\n| Releases | | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0 | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0DA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.0DB | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0DC | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.0(33)S5 |\r\n| | | |\r\n| | 12.0(33)S3 | 12.0(32) |\r\n| 12.0S | | S14; |\r\n| | 12.0(32)S12 | Available |\r\n| | | on |\r\n| | | 25-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.0(33)S5 |\r\n| | | |\r\n| | Vulnerable; | 12.0(32) |\r\n| 12.0SC | first fixed | S14; |\r\n| | in 12.0S | Available |\r\n| | | on |\r\n| | | 25-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.0(33)S5 |\r\n| | | |\r\n| | Vulnerable; | 12.0(32) |\r\n| 12.0SL | first fixed | S14; |\r\n| | in 12.0S | Available |\r\n| | | on |\r\n| | | 25-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0SP | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.0(33)S5 |\r\n| | | |\r\n| | Vulnerable; | 12.0(32) |\r\n| 12.0ST | first fixed | S14; |\r\n| | in 12.0S | Available |\r\n| | | on |\r\n| | | 25-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.0(33)S5 |\r\n| | | |\r\n| | Vulnerable; | 12.0(32) |\r\n| 12.0SX | first fixed | S14; |\r\n| | in 12.0S | Available |\r\n| | | on |\r\n| | | 25-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | 12.0(32)SY8 | 12.0(32) |\r\n| | | SY9a |\r\n| | 12.0(32)SY9a | |\r\n| 12.0SY | | 12.0(32) |\r\n| | 12.0(32)SY10 | SY10; |\r\n| | ; Available | Available |\r\n| | on | on |\r\n| | 25-SEP-2009 | 25-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.0(33)S5 |\r\n| | | |\r\n| | | 12.0(32) |\r\n| 12.0SZ | 12.0(30)SZ10 | S14; |\r\n| | | Available |\r\n| | | on |\r\n| | | 25-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0T | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.0W | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.0WC | first fixed | |\r\n| | in 12.4T | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0WT | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XB | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XC | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XD | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XE | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.0XF | first fixed | |\r\n| | in 12.4 | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XG | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XH | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(25b) |\r\n| 12.0XI | first fixed | |\r\n| | in 12.4 | 12.4(23b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XJ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XK | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XL | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XM | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XN | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XQ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.0XR | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.0XS | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XT | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.0XV | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| Affected | First Fixed | Recommended |\r\n| 12.1-Based | Release | Release |\r\n| Releases | | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1 | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1AA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.1AX | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.1(22) |\r\n| 12.1AY | first fixed | EA13 |\r\n| | in 12.1EA | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.1(22) |\r\n| 12.1AZ | first fixed | EA13 |\r\n| | in 12.1EA | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1CX | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1DA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1DB | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1DC | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.1E | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.1EA | 12.1(22)EA13 | 12.1(22) |\r\n| | | EA13 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.1EB | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.1EC | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.1EO | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.1EU | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1EV | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1EW | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1EX | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| 12.1EY | 12.2(44)EY | 12.2(46)EY |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1EZ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1GA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1GB | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1T | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XB | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XC | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XD | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XE | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XF | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XG | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XH | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XI | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XJ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XL | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XM | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XP | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XQ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XR | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.1XS | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XT | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XU | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XV | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XW | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XX | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XY | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1XZ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1YA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1YB | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1YC | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1YD | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.1YE | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1YF | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.1YH | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.1YI | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.1(22) |\r\n| 12.1YJ | first fixed | EA13 |\r\n| | in 12.1EA | |\r\n|------------+--------------+-------------|\r\n| Affected | First Fixed | Recommended |\r\n| 12.2-Based | Release | Release |\r\n| Releases | | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2 | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2B | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2BC | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2BW | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2BX | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2BY | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2BZ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2CX | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2CY | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.2(28) |\r\n| | Vulnerable; | SB14; |\r\n| 12.2CZ | first fixed | Available |\r\n| | in 12.2SB | on |\r\n| | | 20-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(25b) |\r\n| 12.2DA | 12.2(12)DA14 | |\r\n| | | 12.4(23b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2DD | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2DX | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2EW | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2EWA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2EX | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Releases | |\r\n| | prior to | |\r\n| | 12.2(44)EY | 12.2(50)SE3 |\r\n| | are | |\r\n| 12.2EY | vulnerable, | 12.2(52)SE; |\r\n| | release 12.2 | Available |\r\n| | (44)EY and | on |\r\n| | later are | 13-OCT-2009 |\r\n| | not | |\r\n| | vulnerable | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2EZ | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2FX | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2FY | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2FZ | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2IRA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2IRB | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.2IRC | 12.2(33)IRC | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.2IXA | migrate to | |\r\n| | any release | |\r\n| | in 12.2IXH | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.2IXB | migrate to | |\r\n| | any release | |\r\n| | in 12.2IXH | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.2IXC | migrate to | |\r\n| | any release | |\r\n| | in 12.2IXH | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.2IXD | migrate to | |\r\n| | any release | |\r\n| | in 12.2IXH | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.2IXE | migrate to | |\r\n| | any release | |\r\n| | in 12.2IXH | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.2IXF | migrate to | |\r\n| | any release | |\r\n| | in 12.2IXH | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| 12.2IXG | migrate to | |\r\n| | any release | |\r\n| | in 12.2IXH | |\r\n|------------+--------------+-------------|\r\n| 12.2IXH | 12.2(18)IXH | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2JA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2JK | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2MB | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(25b) |\r\n| 12.2MC | 12.2(15)MC2m | |\r\n| | | 12.4(23b) |\r\n|------------+--------------+-------------|\r\n| | | 12.2(28) |\r\n| | Vulnerable; | SB14; |\r\n| 12.2S | first fixed | Available |\r\n| | in 12.2SB | on |\r\n| | | 20-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.2(31) |\r\n| | 12.2(28)SB13 | SB16 |\r\n| | | |\r\n| | 12.2(31)SB14 | 12.2(28) |\r\n| 12.2SB | | SB14; |\r\n| | 12.2(33)SB1b | Available |\r\n| | | on |\r\n| | 12.2(34)SB2 | 20-OCT-2009 |\r\n| | | |\r\n| | | 12.2(33)SB7 |\r\n|------------+--------------+-------------|\r\n| | | 12.2(28) |\r\n| | Vulnerable; | SB14; |\r\n| 12.2SBC | first fixed | Available |\r\n| | in 12.2SB | on |\r\n| | | 20-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SCA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.2SCB | 12.2(33)SCB1 | 12.2(33) |\r\n| | | SCB4 |\r\n|------------+--------------+-------------|\r\n| | 12.2(44)SE5 | 12.2(50)SE3 |\r\n| | | |\r\n| 12.2SE | 12.2(46)SE2 | 12.2(52)SE; |\r\n| | | Available |\r\n| | 12.2(50)SE | on |\r\n| | | 13-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SEA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SEB | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SEC | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SED | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SEE | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SEF | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SEG | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.2SG | 12.2(50)SG | 12.2(53)SG1 |\r\n|------------+--------------+-------------|\r\n| | | 12.2(31) |\r\n| | | SGA11; |\r\n| 12.2SGA | 12.2(31)SGA9 | Available |\r\n| | | on |\r\n| | | 04-DEC-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2SL | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Releases | |\r\n| | prior to | |\r\n| | 12.2(29)SM5 | |\r\n| | are | |\r\n| 12.2SM | vulnerable, | 12.2(29)SM5 |\r\n| | release 12.2 | |\r\n| | (29)SM5 and | |\r\n| | later are | |\r\n| | not | |\r\n| | vulnerable | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SO | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.2SQ | 12.2(44)SQ2 | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SRA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | | 12.2(33) |\r\n| | | SRD3 |\r\n| | | |\r\n| 12.2SRB | 12.2(33) | 12.2(33) |\r\n| | SRB5a | SRC5; |\r\n| | | Available |\r\n| | | on |\r\n| | | 29-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.2(33) |\r\n| | | SRC5; |\r\n| 12.2SRC | 12.2(33)SRC3 | Available |\r\n| | | on |\r\n| | | 29-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| 12.2SRD | 12.2(33)SRD1 | 12.2(33) |\r\n| | | SRD3 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2STE | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2SU | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SV | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SVA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SVC | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2SVD | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.2SVE | 12.2(29)SVE1 | |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.2SW | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | 12.2(18) |\r\n| | per the | SXF17; |\r\n| 12.2SX | instructions | Available |\r\n| | in Obtaining | on |\r\n| | Fixed | 30-SEP-2009 |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | 12.2(18) |\r\n| | per the | SXF17; |\r\n| 12.2SXA | instructions | Available |\r\n| | in Obtaining | on |\r\n| | Fixed | 30-SEP-2009 |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | 12.2(18) |\r\n| | per the | SXF17; |\r\n| 12.2SXB | instructions | Available |\r\n| | in Obtaining | on |\r\n| | Fixed | 30-SEP-2009 |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | 12.2(18) |\r\n| | per the | SXF17; |\r\n| 12.2SXD | instructions | Available |\r\n| | in Obtaining | on |\r\n| | Fixed | 30-SEP-2009 |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | 12.2(18) |\r\n| | per the | SXF17; |\r\n| 12.2SXE | instructions | Available |\r\n| | in Obtaining | on |\r\n| | Fixed | 30-SEP-2009 |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | | 12.2(18) |\r\n| | 12.2(18) | SXF17; |\r\n| 12.2SXF | SXF16 | Available |\r\n| | | on |\r\n| | | 30-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.2(33) |\r\n| | | SXH6; |\r\n| 12.2SXH | 12.2(33)SXH5 | Available |\r\n| | | on |\r\n| | | 30-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| 12.2SXI | 12.2(33)SXI1 | 12.2SXI2a |\r\n|------------+--------------+-------------|\r\n| | | 12.2(28) |\r\n| | Vulnerable; | SB14; |\r\n| 12.2SY | first fixed | Available |\r\n| | in 12.2SB | on |\r\n| | | 20-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.2(28) |\r\n| | Vulnerable; | SB14; |\r\n| 12.2SZ | first fixed | Available |\r\n| | in 12.2SB | on |\r\n| | | 20-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2T | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2TPC | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(25b) |\r\n| 12.2XA | first fixed | |\r\n| | in 12.4 | 12.4(23b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XB | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XC | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XD | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XE | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XF | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XG | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XH | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XI | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XJ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XK | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XL | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XM | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2XN | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Please see | |\r\n| 12.2XNA | Cisco IOS-XE | |\r\n| | Software | |\r\n| | Availability | |\r\n|------------+--------------+-------------|\r\n| | Please see | |\r\n| 12.2XNB | Cisco IOS-XE | |\r\n| | Software | |\r\n| | Availability | |\r\n|------------+--------------+-------------|\r\n| | Please see | |\r\n| 12.2XNC | Cisco IOS-XE | |\r\n| | Software | |\r\n| | Availability | |\r\n|------------+--------------+-------------|\r\n| | Please see | |\r\n| 12.2XND | Cisco IOS-XE | |\r\n| | Software | |\r\n| | Availability | |\r\n|------------+--------------+-------------|\r\n| | | |\r\n|------------+--------------+-------------|\r\n| | | 12.2(50) |\r\n| | | SG5; |\r\n| 12.2XO | 12.2(52)XO | Available |\r\n| | | on |\r\n| | | 28-SEP-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XQ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XR | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XS | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XT | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XU | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XV | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2XW | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2YA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YB | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YC | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YD | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YE | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YF | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YG | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YH | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YJ | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YK | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YL | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2YM | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YN | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YO | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.2YP | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YQ | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YR | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YS | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YT | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YU | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YV | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YW | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YX | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YY | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2YZ | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | 12.2(18) |\r\n| | per the | SXF17; |\r\n| 12.2ZA | instructions | Available |\r\n| | in Obtaining | on |\r\n| | Fixed | 30-SEP-2009 |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2ZB | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2ZC | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2ZD | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2ZE | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2ZF | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2ZG | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2ZH | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2ZJ | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2ZL | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.2ZM | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2ZP | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2ZU | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | | 12.2(28) |\r\n| | Vulnerable; | SB14; |\r\n| 12.2ZX | first fixed | Available |\r\n| | in 12.2SB | on |\r\n| | | 20-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.2ZY | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.2ZYA | 12.2(18)ZYA1 | 12.2(18) |\r\n| | | ZYA2 |\r\n|------------+--------------+-------------|\r\n| Affected | First Fixed | Recommended |\r\n| 12.3-Based | Release | Release |\r\n| Releases | | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(25b) |\r\n| 12.3 | first fixed | |\r\n| | in 12.4 | 12.4(23b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(25b) |\r\n| 12.3B | first fixed | |\r\n| | in 12.4 | 12.4(23b) |\r\n|------------+--------------+-------------|\r\n| | 12.3(21a)BC9 | 12.3(21a) |\r\n| 12.3BC | | BC9 |\r\n| | 12.3(23)BC6 | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3BW | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3EU | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3JA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3JEA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3JEB | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.3JEC | 12.3(8)JEC3 | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3JED | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3JK | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3JL | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3JX | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3T | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3TPC | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3VA | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3XB | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XC | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XD | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XE | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3XF | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XG | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.2(33)SB7 |\r\n| 12.3XI | first fixed | |\r\n| | in 12.2SB | 12.2(31) |\r\n| | | SB16 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(15)XR7 |\r\n| 12.3XJ | first fixed | |\r\n| | in 12.4XR | 12.4(22)XR |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XK | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XL | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XQ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XR | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XS | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3XU | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(15)XR7 |\r\n| 12.3XW | first fixed | |\r\n| | in 12.4XR | 12.4(22)XR |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XX | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XY | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3XZ | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3YA | first fixed | |\r\n| | in 12.4 | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YD | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(15)XR7 |\r\n| 12.3YF | first fixed | |\r\n| | in 12.4XR | 12.4(22)XR |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YG | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YH | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YI | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YJ | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YK | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(23b) |\r\n| 12.3YM | 12.3(14)YM13 | |\r\n| | | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | 12.4(23b) |\r\n| 12.3YQ | first fixed | |\r\n| | in 12.4T | 12.4(25b) |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YS | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YT | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3YU | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)XR7 |\r\n| 12.3YX | 12.3(14)YX14 | |\r\n| | | 12.4(22)XR |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.3YZ | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.3ZA | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| Affected | First Fixed | Recommended |\r\n| 12.4-Based | Release | Release |\r\n| Releases | | |\r\n|------------+--------------+-------------|\r\n| | 12.4(18d) | |\r\n| | | 12.4(25b) |\r\n| 12.4 | 12.4(23a) | |\r\n| | | 12.4(23b) |\r\n| | 12.4(25) | |\r\n|------------+--------------+-------------|\r\n| | 12.4(22)GC1 | |\r\n| 12.4GC | | 12.4(24)GC1 |\r\n| | 12.4(24)GC1 | |\r\n|------------+--------------+-------------|\r\n| | 12.4(16b)JA1 | |\r\n| 12.4JA | | |\r\n| | 12.4(21a)JA | |\r\n|------------+--------------+-------------|\r\n| 12.4JDA | 12.4(10b) | |\r\n| | JDA3 | |\r\n|------------+--------------+-------------|\r\n| 12.4JDC | 12.4(10b)JDC | |\r\n|------------+--------------+-------------|\r\n| 12.4JDD | 12.4(10b)JDD | |\r\n|------------+--------------+-------------|\r\n| 12.4JK | 12.4(3)JK4 | |\r\n|------------+--------------+-------------|\r\n| 12.4JL | 12.4(3)JL1 | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.4JMA | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.4JMB | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| 12.4JX | 12.4(21a)JX | |\r\n|------------+--------------+-------------|\r\n| | 12.4(11)MD7 | 12.4(11)MD9 |\r\n| | | |\r\n| 12.4MD | 12.4(15)MD2 | 12.4(15)MD3 |\r\n| | | |\r\n| | 12.4(22)MD | 12.4(22)MD1 |\r\n|------------+--------------+-------------|\r\n| 12.4MDA | 12.4(22)MDA | 12.4(22) |\r\n| | | MDA1 |\r\n|------------+--------------+-------------|\r\n| 12.4MR | 12.4(19)MR2 | 12.4(19)MR3 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4SW | 12.4(15)SW3 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | 12.4(5)T5e | 12.4(15)T10 |\r\n| | | |\r\n| | 12.4(15)T6a | 12.4(20)T4 |\r\n| | | |\r\n| 12.4T | 12.4(22)T1 | 12.4(22)T3 |\r\n| | | |\r\n| | 12.4(20)T2 | 12.4(24)T2; |\r\n| | | Available |\r\n| | 12.4(24)T | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.4XA | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.4XB | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.4XC | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4XD | 12.4(4)XD12 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4XE | 12.4(6)XE4 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.4XF | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4XG | 12.4(9)XG4 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.4XJ | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.4XK | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| 12.4XL | 12.4(15)XL4 | |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4XM | 12.4(15)XM3 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.4XN | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.4XP | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4XQ | 12.4(15)XQ2 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | 12.4(15)XR4 | |\r\n| 12.4XR | | 12.4(15)XR7 |\r\n| | 12.4(22)XR | |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | Vulnerable; | |\r\n| 12.4XT | first fixed | 12.4(22)T3 |\r\n| | in 12.4T | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | Vulnerable; | |\r\n| | Contact your | |\r\n| | support | |\r\n| | organization | |\r\n| | per the | |\r\n| 12.4XV | instructions | |\r\n| | in Obtaining | |\r\n| | Fixed | |\r\n| | Software | |\r\n| | section of | |\r\n| | this | |\r\n| | advisory | |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4XW | 12.4(11)XW10 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| | | 12.4(22)T3 |\r\n| 12.4XY | 12.4(15)XY4 | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4XZ | 12.4(15)XZ2 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| | | 12.4(15)T10 |\r\n| | | |\r\n| | | 12.4(20)T4 |\r\n| | | |\r\n| 12.4YA | 12.4(20)YA2 | 12.4(22)T3 |\r\n| | | |\r\n| | | 12.4(24)T2; |\r\n| | | Available |\r\n| | | on |\r\n| | | 23-OCT-2009 |\r\n|------------+--------------+-------------|\r\n| 12.4YB | 12.4(22)YB | 12.4(22)YB4 |\r\n|------------+--------------+-------------|\r\n| 12.4YD | 12.4(22)YD | 12.4(22)YD1 |\r\n|------------+--------------+-------------|\r\n| 12.4YE | 12.4(22)YE | 12.4(22)YE1 |\r\n+-----------------------------------------+\r\n\r\nCisco IOS-XE Software\r\n\r\n+---------------------------------------+\r\n| IOS-XE Release | First Fixed Release |\r\n|----------------+----------------------|\r\n| 2.1.x | 2.2.3 |\r\n|----------------+----------------------|\r\n| 2.2.x | 2.2.3 |\r\n|----------------+----------------------|\r\n| 2.3.x | Not Vulnerable |\r\n|----------------+----------------------|\r\n| 2.4.x | Not Vulnerable |\r\n+---------------------------------------+\r\n\r\nCisco CatOS Software\r\n\r\n+---------------------------------------+\r\n| Affected | First Fixed |\r\n| Releases | Release |\r\n|------------------+--------------------|\r\n| 7.x | 7.6(24a) |\r\n|------------------+--------------------|\r\n| 8.x | 8.7(2a) |\r\n+---------------------------------------+\r\n\r\nCisco ASA and Cisco PIX Software\r\n\r\n+---------------------------------------+\r\n| Affected | First Fixed |\r\n| Releases | Release |\r\n|------------------+--------------------|\r\n| 7.0 | 7.0(8.6) |\r\n|------------------+--------------------|\r\n| 7.1 | 7.1(2.81) |\r\n|------------------+--------------------|\r\n| 7.2 | 7.2(4.30) |\r\n|------------------+--------------------|\r\n| 8.0 | 8.0(4.28) |\r\n|------------------+--------------------|\r\n| 8.1 | 8.1(2.19) |\r\n|------------------+--------------------|\r\n| 8.2 | Not Vulnerable |\r\n+---------------------------------------+\r\n\r\nCisco NX-OS Software\r\n\r\n+---------------------------------------+\r\n| Affected | First Fixed |\r\n| Releases | Release |\r\n|------------------+--------------------|\r\n| Cisco Nexus 5000 | 4.0(1a)N2(1) |\r\n|------------------+--------------------|\r\n| Cisco Nexus 7000 | 4.1(4) |\r\n+---------------------------------------+\r\n\r\nWorkarounds\r\n===========\r\n\r\nIt is possible to mitigate these vulnerabilities with the following\r\nworkarounds.\r\n\r\nCisco IOS Software\r\n\r\nThe Cisco Guide to Harden Cisco IOS Devices provides examples of many\r\nuseful techniques to mitigate against the TCP state manipulation\r\nvulnerabilities. These include:\r\n\r\n * Infrastructure Access Control Lists (iACL)\r\n * Receive Access Control Lists (rACL)\r\n * Transit Access Control Lists (tACL)\r\n * VTY Access Control Lists\r\n * Control Plane Policing (CoPP)\r\n * Control Plane Protection (CPPr)\r\n * Management Plane Policing (MPP)\r\n\r\nFor more information on the topics listed above, consult the Cisco\r\nGuide to Harden Cisco IOS Devices at the following link:\r\n\r\nhttp://www.cisco.com/en/US/tech/tk648/tk361/technologies_tech_note09186a0080120f48.shtml\r\n\r\nCisco CatOS Software\r\n\r\nCisco CatOS software provides VLAN Access Control Lists (VACL) to\r\nmitigate against the TCP state manipulation vulnerabilities. For more\r\ninformation on configuring VACLs on CatOS 7.x software versions,\r\nplease consult the following link:\r\n\r\nhttp://www.cisco.com/en/US/docs/switches/lan/catalyst6500/catos/7.x/configuration/guide/acc_list.html\r\n\r\nFor more information on configuring VACLs on CatOS 8.x software\r\nversions, please consult the following link:\r\n\r\nhttp://www.cisco.com/en/US/docs/switches/lan/catalyst6500/catos/8.x/configuration/guide/acc_list.html\r\n\r\nCisco ASA and Cisco PIX Software\r\n\r\nCisco ASA and Cisco PIX Software provide a method to expire stalled\r\nhalf-closed TCP connections that helps mitigate against the TCP state\r\nmanipulation vulnerabilities. This method protects against attacks\r\ndirected to a firewall and devices protected by a firewall. The \r\n"timeout half-closed" command will expire TCP sessions that have\r\nremained in a half-closed state beyond a user-configured timeout.\r\n\r\n FIREWALL(config)# timeout half-closed 0:5:0\r\n\r\nThis command will set the TCP half-closed timeout to the smallest\r\npermitted value of five minutes. For more information on the TCP\r\nhalf-closed timeout, please consult the following link:\r\n\r\nhttp://www.cisco.com/en/US/docs/security/asa/asa80/command/reference/t.html#wp1500148\r\n\r\nCisco Nexus Software\r\n\r\nCisco Nexus software provides several ACL methods to mitigate against\r\nthe TCP state manipulation vulnerabilities. For more information on\r\nconfiguring ACLs on Nexus 5000 systems, please consult the following\r\nlink:\r\n\r\nhttp://www.cisco.com/en/US/docs/switches/datacenter/nexus5000/sw/configuration/guide/cli_rel_4_0_1a/sec_ipacls.html\r\n\r\nFor more information on configuring ACLs on Nexus 7000 systems,\r\nplease consult the following link:\r\n\r\nhttp://www.cisco.com/en/US/docs/switches/datacenter/sw/4_1/nx-os/security/configuration/guide/sec_nx-os-cfg.html\r\n\r\nCisco Applied Mitigation Bulletin\r\n\r\nAdditional mitigations that can be deployed on Cisco devices within\r\nthe network are available in the Cisco Applied Mitigation Bulletin\r\ncompanion document for this advisory, which is available at the\r\nfollowing link:\r\n\r\nhttp://www.cisco.com/warp/public/707/cisco-amb-20090908-tcp24.shtml\r\n\r\nObtaining Fixed Software\r\n========================\r\n\r\nCisco has released free software updates that address these\r\nvulnerabilities. Prior to deploying software, customers should\r\nconsult their maintenance provider or check the software for feature\r\nset compatibility and known issues specific to their environment.\r\n\r\nCustomers may only install and expect support for the feature sets\r\nthey have purchased. By installing, downloading, accessing or\r\notherwise using such software upgrades, customers agree to be bound\r\nby the terms of Cisco's software license terms found at:\r\n\r\nhttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html\r\n\r\nor as otherwise set forth at Cisco.com Downloads at:\r\n\r\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml\r\n\r\nDo not contact psirt@cisco.com or security-alert@cisco.com for\r\nsoftware upgrades.\r\n\r\nCustomers with Service Contracts\r\n+-------------------------------\r\n\r\nCustomers with contracts should obtain upgraded software through\r\ntheir regular update channels. For most customers, this means that\r\nupgrades should be obtained through the Software Center on Cisco's\r\nworldwide website at:\r\n\r\nhttp://www.cisco.com\r\n\r\nCustomers using Third Party Support Organizations\r\n+------------------------------------------------\r\n\r\nCustomers whose Cisco products are provided or maintained through\r\nprior or existing agreements with third-party support organizations,\r\nsuch as Cisco Partners, authorized resellers, or service providers\r\nshould contact that support organization for guidance and assistance\r\nwith the appropriate course of action in regards to this advisory.\r\n\r\nThe effectiveness of any workaround or fix is dependent on specific\r\ncustomer situations, such as product mix, network topology, traffic\r\nbehavior, and organizational mission. Due to the variety of affected\r\nproducts and releases, customers should consult with their service\r\nprovider or support organization to ensure any applied workaround or\r\nfix is the most appropriate for use in the intended network before it\r\nis deployed.\r\n\r\nCustomers without Service Contracts\r\n+----------------------------------\r\n\r\nCustomers who purchase direct from Cisco but do not hold a Cisco\r\nservice contract, and customers who purchase through third-party\r\nvendors but are unsuccessful in obtaining fixed software through\r\ntheir point of sale should acquire upgrades by contacting the Cisco\r\nTechnical Assistance Center (TAC). TAC contacts are as follows.\r\n\r\n * +1 800 553 2447 (toll free from within North America)\r\n * +1 408 526 7209 (toll call from anywhere in the world)\r\n * e-mail: tac@cisco.com\r\n\r\nCustomers should have their product serial number available and be\r\nprepared to give the URL of this notice as evidence of entitlement to\r\na free upgrade. Free upgrades for non-contract customers must be\r\nrequested through the TAC.\r\n\r\nRefer to:\r\nhttp://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html\r\n\r\nfor additional TAC contact information, including localized telephone\r\nnumbers, and instructions and e-mail addresses for use in various\r\nlanguages.\r\n\r\nExploitation and Public Announcements\r\n=====================================\r\n\r\nThe Cisco PSIRT is not aware of any public announcements or malicious\r\nuse of the vulnerability described in this advisory.\r\n\r\nThe TCP state manipulation vulnerabilities were reported to Cisco by\r\nRobert E. Lee and Jack Louis of Outpost24. The Cisco Nexus 5000\r\nvulnerability was discovered by Cisco.\r\n\r\nStatus of this Notice: FINAL\r\n============================\r\n\r\nTHIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY\r\nKIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\r\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\r\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\r\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\r\nDOCUMENT AT ANY TIME.\r\n\r\nA stand-alone copy or Paraphrase of the text of this document that\r\nomits the distribution URL in the following section is an\r\nuncontrolled copy, and may lack important information or contain\r\nfactual errors.\r\n\r\nDistribution\r\n============\r\n\r\nThis advisory is posted on Cisco's worldwide website at:\r\n\r\nhttp://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml\r\n\r\nIn addition to worldwide web posting, a text version of this notice\r\nis clear-signed with the Cisco PSIRT PGP key and is posted to the\r\nfollowing e-mail and Usenet news recipients.\r\n\r\n * cust-security-announce@cisco.com\r\n * first-bulletins@lists.first.org\r\n * bugtraq@securityfocus.com\r\n * vulnwatch@vulnwatch.org\r\n * cisco@spot.colorado.edu\r\n * cisco-nsp@puck.nether.net\r\n * full-disclosure@lists.grok.org.uk\r\n * comp.dcom.sys.cisco@newsgate.cisco.com\r\n\r\nFuture updates of this advisory, if any, will be placed on Cisco's\r\nworldwide website, but may or may not be actively announced on\r\nmailing lists or newsgroups. Users concerned about this problem are\r\nencouraged to check the above URL for any updates.\r\n\r\nRevision History\r\n================\r\n\r\n+----------------------------------------+\r\n| Revision | | Initial |\r\n| 1.0 | 2009-September-08 | public |\r\n| | | release |\r\n+----------------------------------------+\r\n\r\nCisco Security Procedures\r\n=========================\r\n\r\nComplete information on reporting security vulnerabilities in Cisco\r\nproducts, obtaining assistance with security incidents, and\r\nregistering to receive security information from Cisco, is available\r\non Cisco's worldwide website at:\r\n\r\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html\r\n\r\nThis includes instructions for press inquiries regarding Cisco\r\nsecurity notices. All Cisco security advisories are available at:\r\n\r\nhttp://www.cisco.com/go/psirt\r\n-----BEGIN PGP SIGNATURE-----\r\n\r\niD8DBQFKpmqc86n/Gc8U/uARArnQAJ4iK9a4jII3ItWKUvAVgQo0N6KAfgCcDc1i\r\n05+ITgtJJF8WI4iOrovU2Ik=\r\n=cUrI\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2009-09-09T00:00:00", "published": "2009-09-09T00:00:00", "id": "SECURITYVULNS:DOC:22431", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:22431", "title": "Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:32", "bulletinFamily": "software", "cvelist": ["CVE-2008-4609"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nSUPPORT COMMUNICATION - SECURITY BULLETIN\r\n\r\nDocument ID: c01923093\r\nVersion: 1\r\n\r\nHPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)\r\n\r\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible.\r\n\r\nRelease Date: 2009-11-17\r\nLast Updated: 2009-11-17\r\n\r\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)\r\n\r\nSource: Hewlett-Packard Company, HP Software Security Response Team\r\n\r\nVULNERABILITY SUMMARY\r\nA potential vulnerability has been identified with the Cisco Catalyst Blade Switch 3020/3021. The\r\nvulnerability could be exploited remotely to create a Denial of Service (DoS).\r\n\r\nReferences: CVE-2008-4609, Cisco Security Advisory: TCP State Manipulation Denial of Service\r\nVulnerabilities in Multiple Cisco Products(cisco-sa-20090908-tcp24)\r\n\r\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.\r\nCisco Catalyst Blade Switch 3020 for c-Class BladeSystem running firmware earlier than v12.2(50)\r\nCisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP running firmware\r\nearlier than v12.2(50)\r\n\r\nBACKGROUND\r\n\r\nCVSS 2.0 Base Metrics\r\n===========================================================\r\n Reference Base Vector Base Score\r\nCVE-2008-4609 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\r\n===========================================================\r\n Information on CVSS is documented\r\n in HP Customer Notice: HPSN-2008-002\r\n\r\nRESOLUTION\r\n\r\nHP has provided firmware updates to resolve this vulnerability.\r\n\r\nProduct\r\n Firmware Version\r\n\r\nCisco Catalyst Blade Switch 3020 for c-Class BladeSystem\r\n 12.2(50) SE1 or subsequent\r\n\r\nCisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP\r\n 12.2(50) SE1 or subsequent\r\n\r\nTo Locate the Firmware Update\r\n\r\nBrowse to http://www.hp.com and do the following:\r\n\r\nSelect "Support & Drivers"\r\nIn Step 1 select "Download drivers and software (and firmware)"\r\nIn Step 2 enter "Cisco Catalyst Blade Switch"\r\nClick on "Go"\r\nSelect the desired product\r\nSelect the desired Windows operating system\r\nClick on "Firmware - Blade Infrastructure"\r\n\r\nPRODUCT SPECIFIC INFORMATION\r\nNone\r\n\r\nHISTORY\r\nVersion:1 (rev.1) - 17 November 2009 Initial release\r\n\r\nThird Party Security Patches: Third party security patches that are to be installed on systems\r\nrunning HP software products should be applied in accordance with the customer's patch management\r\npolicy.\r\n\r\nSupport: For further information, contact normal HP Services support channel.\r\n\r\nReport: To report a potential security vulnerability with any HP supported product, send Email to:\r\nsecurity-alert@hp.com\r\nIt is strongly recommended that security related information being communicated to HP be encrypted\r\nusing PGP, especially exploit information.\r\nTo get the security-alert PGP key, please send an e-mail message as follows:\r\n To: security-alert@hp.com\r\n Subject: get key\r\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\r\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC\r\nOn the web page: ITRC security bulletins and patch sign-up\r\nUnder Step1: your ITRC security bulletins and patches\r\n -check ALL categories for which alerts are required and continue.\r\nUnder Step2: your ITRC operating systems\r\n -verify your operating system selections are checked and save.\r\n\r\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\r\nLog in on the web page: Subscriber's choice for Business: sign-in.\r\nOn the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate\r\nsections.\r\n\r\nTo review previously published Security Bulletins visit:\r\nhttp://www.itrc.hp.com/service/cki/secBullArchive.do\r\n\r\n* The Software Product Category that this Security Bulletin\r\nrelates to is represented by the 5th and 6th characters\r\nof the Bulletin number in the title:\r\n\r\nGN = HP General SW\r\nMA = HP Management Agents\r\nMI = Misc. 3rd Party SW\r\nMP = HP MPE/iX\r\nNS = HP NonStop Servers\r\nOV = HP OpenVMS\r\nPI = HP Printing & Imaging\r\nST = HP Storage SW\r\nTL = HP Trusted Linux\r\nTU = HP Tru64 UNIX\r\nUX = HP-UX\r\nVV = HP VirtualVault\r\n\r\nSystem management and security procedures must be reviewed frequently to maintain system integrity.\r\nHP is continually reviewing and enhancing the security features of software products to provide\r\ncustomers with current secure solutions.\r\n\r\n"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of\r\nthe affected HP products the important security information contained in this Bulletin. HP recommends\r\nthat all users determine the applicability of this information to their individual situations and\r\ntake appropriate action. HP does not warrant that this information is necessarily accurate or\r\ncomplete for all user situations and, consequently, HP will not be responsible for any damages\r\nresulting from user's use or disregard of the information provided in this Bulletin. To the extent\r\npermitted by law, HP disclaims all warranties, either express or implied, including the warranties of\r\nmerchantability and fitness for a particular purpose, title and non-infringement."\r\n\r\nCopyright 2009 Hewlett-Packard Development Company, L.P.\r\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained\r\nherein. The information provided is provided "as is" without warranty of any kind. To the extent\r\npermitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for\r\nincidental,special or consequential damages including downtime cost; lost profits;damages relating to\r\nthe procurement of substitute products or services; or damages for loss of data, or software\r\nrestoration. The information in this document is subject to change without notice. Hewlett-Packard\r\nCompany and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard\r\nCompany in the United States and other countries. Other product and company names mentioned herein\r\nmay be trademarks of their respective owners.\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.10 (GNU/Linux)\r\n\r\niEYEARECAAYFAksEDAMACgkQ4B86/C0qfVm87gCgliWdpIKldzOKHRvJA5r9gR4Z\r\nge0AoMu3ueCbIB4y3HUmT/jReUzE4jym\r\n=uBei\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2009-11-18T00:00:00", "published": "2009-11-18T00:00:00", "id": "SECURITYVULNS:DOC:22802", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:22802", "title": "[security bulletin] HPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)", "type": "securityvulns", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:31", "bulletinFamily": "software", "cvelist": ["CVE-2009-1926", "CVE-2009-1925", "CVE-2008-4609"], "description": "Microsoft Security Bulletin MS09-048 - Critical\r\nVulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723)\r\nPublished: September 08, 2009\r\n\r\nVersion: 1.0\r\nGeneral Information\r\nExecutive Summary\r\n\r\nThis security update resolves several privately reported vulnerabilities in Transmission Control Protocol/Internet Protocol (TCP/IP) processing. The vulnerabilities could allow remote code execution if an attacker sent specially crafted TCP/IP packets over the network to a computer with a listening service. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.\r\n\r\nThis security update is rated Critical for all supported editions of Windows Vista and Windows Server 2008, and Important for all supported editions of Microsoft Windows 2000 Service Pack 4 and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.\r\n\r\nThe security update addresses the vulnerabilities by dropping existing TCP connections adaptively and limiting the number of new TCP connections until system resources are restored, and changing the manner in which TCP/IP packets are processed. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.\r\n\r\nRecommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.\r\n\r\nFor administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.\r\n\r\nSee also the section, Detection and Deployment Tools and Guidance, later in this bulletin.\r\n\r\nKnown Issues. Microsoft Knowledge Base Article 967723 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.\r\nTop of sectionTop of section\r\nAffected and Non-Affected Software\r\n\r\nThe following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.\r\n\r\nAffected Software\r\nOperating System\tMaximum Security Impact\tAggregate Severity Rating\tBulletins Replaced by this Update\r\n\r\nMicrosoft Windows 2000 Service Pack 4*\r\n\t\r\n\r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2003 Service Pack 2\r\n\t\r\n\r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nWindows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\n*No update available. For more information, see the Frequently Asked Questions (FAQ) Related to This Security Update entry.\r\n\r\n**Windows Server 2008 Server Core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.\r\n\r\nNon-Affected Software\r\nOperating System\r\n\r\nWindows XP Service Pack 2 and Windows XP Service Pack 3*\r\n\r\nWindows XP Professional x64 Edition Service Pack 2*\r\n\r\nWindows 7 for 32-bit Systems\r\n\r\nWindows 7 for x64-based Systems\r\n\r\nWindows Server 2008 R2 for x64-based Systems\r\n\r\nWindows Server 2008 R2 for Itanium-based Systems\r\n\r\n*Default configuration not affected. For more information, see the Frequently Asked Questions (FAQ) Related to This Security Update entry.\r\nTop of sectionTop of section\r\n\t\r\nFrequently Asked Questions (FAQ) Related to This Security Update\r\n\r\nIf Microsoft Windows 2000 Service Pack 4 is listed as an affected product, why is Microsoft not issuing an update for it?\r\nThe architecture to properly support TCP/IP protection does not exist on Microsoft Windows 2000 systems, making it infeasible to build the fix for Microsoft Windows 2000 Service Pack 4 to eliminate the vulnerability. To do so would require rearchitecting a very significant amount of the Microsoft Windows 2000 Service Pack 4 operating system, not just the affected component. The product of such a rearchitecture effort would be sufficiently incompatible with Microsoft Windows 2000 Service Pack 4 that there would be no assurance that applications designed to run on Microsoft Windows 2000 Service Pack 4 would continue to operate on the updated system.\r\n\r\nHow are default configurations of Windows XP not affected by this vulnerability?\r\nBy default, Windows XP Service Pack 2, Windows XP Service Pack 3, and Windows XP Professional x64 Edition Service Pack 2 do not have a listening service configured in the client firewall and are therefore not affected by this vulnerability. For the denial of service to succeed, an affected system must have a listening service with an exception in the client firewall. Windows XP Service Pack 2 and later operating systems include a stateful host firewall that provides protection for computers against incoming traffic from the Internet or from neighboring network devices on a private network. The mitigations and workarounds listed in the vulnerability details section also apply to Windows XP Service Pack 2, Windows XP Service Pack 3, and Windows XP Professional x64 Edition Service Pack 2.\r\n\r\nWhere are the file information details? \r\nRefer to the reference tables in the Security Update Deployment section for the location of the file information details.\r\n\r\nWhy does this update address several reported security vulnerabilities? \r\nThis update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.\r\n\r\nI am using an older release of the software discussed in this security bulletin. What should I do? \r\nThe affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.\r\n\r\nIt should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.\r\n\r\nCustomers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.\r\nTop of sectionTop of section\r\nVulnerability Information\r\n\t\r\nSeverity Ratings and Vulnerability Identifiers\r\n\r\nThe following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.\r\nVulnerability Severity Rating and Maximum Security Impact by Affected Software\r\nAffected Software\tTCP/IP Zero Window Size Vulnerability - CVE-2008-4609\tTCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925\tTCP/IP Orphaned Connections Vulnerability - CVE-2009-1926\tAggregate Severity Rating\r\n\r\nMicrosoft Windows 2000 Service Pack 4*\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\r\nWindows Server 2003 Service Pack 2\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\r\nWindows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\r\nWindows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nImportant\r\n\r\nWindows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2\r\n\t\r\n\r\nModerate \r\nDenial of Service\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nDenial of Service\r\n\t\r\n\r\nCritical\r\n\r\nWindows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2\r\n\t\r\n\r\nModerate \r\nDenial of Service\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nModerate \r\nDenial of Service\r\n\t\r\n\r\nCritical\r\n\r\nWindows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nCritical\r\n\r\nWindows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nCritical\r\n\r\nWindows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nCritical \r\nRemote Code Execution\r\n\t\r\n\r\nImportant \r\nDenial of Service\r\n\t\r\n\r\nCritical\r\n\r\n*No update available. For more information, see the Frequently Asked Questions (FAQ) Related to This Security Update entry.\r\n\r\n**Windows Server 2008 Server Core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.\r\nTop of sectionTop of section\r\n\t\r\nTCP/IP Zero Window Size Vulnerability - CVE-2008-4609\r\n\r\nA denial of service vulnerability exists in TCP/IP processing in Microsoft Windows due to the way that Windows handles an excessive number of established TCP connections. The effect of this vulnerability can be amplified by the requirement to process specially crafted packets with a TCP receive window size set to a very small value or zero. An attacker could exploit the vulnerability by flooding a system with specially crafted packets causing the affected system to stop responding to new requests or automatically restart.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4609.\r\n\t\r\nMitigating Factors for TCP/IP Zero Window Size Vulnerability - CVE-2008-4609\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nFirewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.\r\n\u2022\t\r\n\r\nIn Windows Vista, if the network profile is set to "Public", the system is not affected by this vulnerability, since unsolicited inbound network packets are blocked by default.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for TCP/IP Zero Window Size Vulnerability - CVE-2008-4609\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nTo help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature\r\n\r\nYou can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.\r\n\u2022\t\r\n\r\nTo help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall\r\n\r\nAll supported editions of Windows Vista come with Windows Firewall, a two-way firewall that is automatically enabled.\r\n\r\nFor all supported editions of Windows Server 2003, use the Internet Connection Firewall feature to help protect your Internet connection by blocking unsolicited incoming traffic. Microsoft recommends that you block all unsolicited incoming communication from the Internet.\r\n\r\nTo enable the Windows Firewall feature by using the Network Setup Wizard, perform the following steps:\r\n\r\n1.\r\n\t\r\n\r\nClick Start, and then click Control Panel.\r\n\r\n2.\r\n\t\r\n\r\nDouble-click Network Connections and then click Change Windows Firewall Settings.\r\n\r\n3.\r\n\t\r\n\r\nOn the General tab, ensure that the On (recommended) value is selected. This will enable the Windows Firewall.\r\n\r\n4.\r\n\t\r\n\r\nWhen the Windows Firewall is enabled, select Don\u2019t allow exceptions to prohibit all incoming traffic.\r\n\r\nFor Windows Server 2003 systems, configure Internet Connection Firewall manually for a connection using the following steps:\r\n\r\n1.\r\n\t\r\n\r\nClick Start, and then click Control Panel.\r\n\r\n2.\r\n\t\r\n\r\nIn the default Category View, click Networking and Internet Connections, and then click Network Connections.\r\n\r\n3.\r\n\t\r\n\r\nRight-click the connection on which you want to enable Internet Connection Firewall, and then click Properties.\r\n\r\n4.\r\n\t\r\n\r\nClick the Advanced tab.\r\n\r\n5.\r\n\t\r\n\r\nClick to select the Protect my computer or network by limiting or preventing access to this computer from the Internet check box, and then click OK.\r\n\r\nNote If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for TCP/IP Zero Window Size Vulnerability - CVE-2008-4609\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is present because the Windows TCP/IP stack does not properly handle large numbers of established TCP connections. If these established connections are abused by a remote system requesting data and setting the TCP receive window size to a small or a zero value, the denial-of-service condition can be amplified. The TCP connections can also be kept alive by the attacker by sending ACK packets to the server. An excessive number of these malicious connections could consume server resources and prevent the server from responding to legitimate connections.\r\n\r\nWhat is TCP/IP? \r\nTCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communications across interconnected networks of computers that have diverse hardware architectures and that run various operating systems. TCP/IP includes standards for how computers communicate and conventions for connecting networks and for routing traffic. For more information about TCP/IP, see the TechNet article, Overview of networking and TCP/IP.\r\n\r\nWhat is the TCP Receive Window Size? \r\nThe Transmission Control Protocol (TCP) receive window size is the maximum amount of received data, in bytes, that can be buffered at one time on the receiving side of a connection. The sending host can send only that amount of data before waiting for an acknowledgment and window update from the receiving host. A TCP receive windows size set to zero keeps the connection alive, but prevents the transmission for passing any additional bytes of data until the window size is increased. For more information about TCP receive windows size option, see the MSDN article, TCP Receive Window Size and Window Scaling.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could cause an affected system to become non-responsive.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could exploit the vulnerability by flooding a system with an excessive number of TCP connections and keeping them alive indefinitely, or by sending specially crafted packets with the TCP receive window size set to a very small value or zero.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nAll affected operating systems are at risk from this vulnerability. However, servers are at primary risk from this vulnerability because they are more likely to have a service listening on the network.. Protocols or programs that maintain long sessions and have predictable TCP/IP information are at an increased risk of exploitation from this vulnerability.\r\n\r\nWhat does the update do? \r\nThe update addresses this vulnerability by dropping existing TCP connections adaptively and limiting the number of new TCP connections until system resources are restored.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nWhile the initial report was provided through responsible disclosure, the vulnerability was later disclosed publicly by a separate party. This security bulletin addresses the publicly disclosed vulnerability as well as additional issues discovered through internal investigations.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nTCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925\r\n\r\nA remote code execution vulnerability exists in the Windows TCP/IP stack due to the TCP/IP stack not cleaning up state information correctly. This causes the TCP/IP stack to reference a field as a function pointer when it actually contains other information. An anonymous attacker could exploit the vulnerability by sending specially crafted TCP/IP packets to a computer that has a service listening over the network. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1925.\r\n\t\r\nMitigating Factors for TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nFirewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.\r\n\u2022\t\r\n\r\nIn Windows Vista, if the network profile is set to "Public", the system is not affected by this vulnerability since unsolicited inbound network packets are blocked by default.\r\n\u2022\t\r\n\r\nWindows Server 2003 is not affected by this vulnerability.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nTo help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature\r\n\r\nYou can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.\r\n\u2022\t\r\n\r\nTo help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall\r\n\r\nAll supported editions of Windows Vista come with Windows Firewall, a two-way firewall that is automatically enabled.\r\n\r\nTo enable the Windows Firewall feature by using the Network Setup Wizard, perform the following steps:\r\n\r\n1.\r\n\t\r\n\r\nClick Start, and then click Control Panel.\r\n\r\n2.\r\n\t\r\n\r\nDouble-click Network Connections and then click Change Windows Firewall Settings.\r\n\r\n3.\r\n\t\r\n\r\nOn the General tab, ensure that the On (recommended) value is selected. This will enable the Windows Firewall.\r\n\r\n4.\r\n\t\r\n\r\nWhen the Windows Firewall is enabled, select Don\u2019t allow exceptions to prohibit all incoming traffic.\r\n\r\nNote If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated privileges on vulnerable systems. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is caused by the Windows TCP/IP stack not cleaning up state information correctly. This causes the TCP/IP stack to reference a field as a function pointer when it actually contains other information.\r\n\r\nWhat is TCP/IP? \r\nTCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communications across interconnected networks of computers that have diverse hardware architectures and that run various operating systems. TCP/IP includes standards for how computers communicate and conventions for connecting networks and for routing traffic. For more information about TCP/IP, see the TechNet article, Overview of networking and TCP/IP.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could try to exploit the vulnerability by creating specially crafted network packets and sending the packets to a listening service on an affected system.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nAll affected operating systems are at risk from this vulnerability. However, servers are at primary risk from this vulnerability because they are more likely to have a service listening on the network. Protocols or programs that maintain long sessions and have predictable TCP/IP information are at an increased risk to this issue.\r\n\r\nWhat does the update do? \r\nThe update addresses this vulnerability by changing the manner in which TCP/IP packets are processed.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nTCP/IP Orphaned Connections Vulnerability - CVE-2009-1926\r\n\r\nA denial of service vulnerability exists in TCP/IP processing in Microsoft Windows due to an error in the processing of specially crafted packets with a small or zero TCP receive window size. If an application closes a TCP connection with pending data to be sent and an attacker has set a small or zero TCP receive window size, the affected server will not be able to completely close the TCP connection. An attacker could exploit the vulnerability by flooding a system with specially crafted packets causing the affected system to stop responding to new requests. The system would remain non-responsive even after the attacker stops sending malicious packets.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1926.\r\n\t\r\nMitigating Factors for TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nFirewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.\r\n\u2022\t\r\n\r\nIn Windows Vista, if the network profile is set to "Public", the system is not affected by this vulnerability since unsolicited inbound network packets are blocked by default.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nTo help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature\r\n\r\nYou can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.\r\n\u2022\t\r\n\r\nTo help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall\r\n\r\nAll supported editions of Windows Vista come with Windows Firewall, a two-way firewall that is automatically enabled.\r\n\r\nFor all supported editions of Windows Server 2003, use the Internet Connection Firewall feature to help protect your Internet connection by blocking unsolicited incoming traffic. Microsoft recommends that you block all unsolicited incoming communication from the Internet.\r\n\r\nTo enable the Windows Firewall feature by using the Network Setup Wizard, perform the following steps:\r\n\r\n1.\r\n\t\r\n\r\nClick Start, and then click Control Panel.\r\n\r\n2.\r\n\t\r\n\r\nDouble-click Network Connections and then click Change Windows Firewall Settings.\r\n\r\n3.\r\n\t\r\n\r\nOn the General tab, ensure that the On (recommended) value is selected. This will enable the Windows Firewall.\r\n\r\n4.\r\n\t\r\n\r\nWhen the Windows Firewall is enabled, select Don\u2019t allow exceptions to prohibit all incoming traffic.\r\n\r\nFor Windows Server 2003 systems, configure Internet Connection Firewall manually for a connection using the following steps:\r\n\r\n1.\r\n\t\r\n\r\nClick Start, and then click Control Panel.\r\n\r\n2.\r\n\t\r\n\r\nIn the default Category View, click Networking and Internet Connections, and then click Network Connections.\r\n\r\n3.\r\n\t\r\n\r\nRight-click the connection on which you want to enable Internet Connection Firewall, and then click Properties.\r\n\r\n4.\r\n\t\r\n\r\nClick the Advanced tab.\r\n\r\n5.\r\n\t\r\n\r\nClick to select the Protect my computer or network by limiting or preventing access to this computer from the Internet check box, and then click OK.\r\n\r\nNote If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is due to the Windows TCP/IP stack allowing connections to hang indefinitely in the FIN-WAIT-1 or FIN-WAIT-2 state under certain conditions.\r\n\r\nWhat is TCP/IP? \r\nTCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communications across interconnected networks of computers that have diverse hardware architectures and that run various operating systems. TCP/IP includes standards for how computers communicate and conventions for connecting networks and for routing traffic. For more information about TCP/IP, see the TechNet article, Overview of networking and TCP/IP.\r\n\r\nWhat are FIN-WAIT-1 and FIN-WAIT-2 states? \r\nA TCP connection goes through a series of different states during a transaction between client and server. The FIN-WAIT-1 state represents a system waiting for a connection termination request from the remote TCP, or an acknowledgment of the connection termination request previously sent. The FIN-WAIT-2 state represents a system waiting for a connection termination request from the remote TCP. For more information, see RFC 793.\r\n\r\nWhat is the TCP Receive Window Size? \r\nThe Transmission Control Protocol (TCP) receive window size is the maximum amount of received data, in bytes, that can be buffered at one time on the receiving side of a connection. The sending host can send only that amount of data before waiting for an acknowledgment and window update from the receiving host. A TCP receive windows size set to zero keeps the connection alive, but prevents the transmission for passing any additional bytes of data until the window size is increased. For more information about TCP receive windows size option, see the MSDN article, TCP Receive Window Size and Window Scaling.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could cause an affected system to become non-responsive.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could exploit the vulnerability by flooding a system with specially crafted connections designed to keep the TCP connection state in the FIN-WAIT-1 or FIN-WAIT-2 state indefinitely.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nAll affected operating systems are at risk from this vulnerability. However, servers are at primary risk from this vulnerability because they are more likely to have a service listening on the network. Protocols or programs that maintain long sessions and have predictable TCP/IP information are at an increased risk to this issue.\r\n\r\nWhat does the update do? \r\nThe update addresses this vulnerability by dropping existing TCP connections adaptively and limiting the number of new TCP connections until system resources are restored.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\n\r\nOther Information\r\nAcknowledgments\r\n\r\nMicrosoft thanks the following for working with us to help protect customers:\r\n\u2022\t\r\n\r\nJack C. Louis of Outpost24 for reporting the TCP/IP Zero Window Size Vulnerability (CVE-2008-4609)\r\n\u2022\t\r\n\r\nFelix Lindner of Recurity Labs GmbH for reporting the TCP/IP Orphaned Connections Vulnerability (CVE-2009-1926)\r\nTop of sectionTop of section\r\nMicrosoft Active Protections Program (MAPP)\r\n\r\nTo improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.\r\n\r\nSupport\r\n\u2022\t\r\n\r\nCustomers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.\r\n\u2022\t\r\n\r\nInternational customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.\r\n\r\nDisclaimer\r\n\r\nThe information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.\r\nTop of sectionTop of section\r\nRevisions\r\n\u2022\t\r\n\r\nV1.0 (September 8, 2009): Bulletin published.", "edition": 1, "modified": "2009-09-09T00:00:00", "published": "2009-09-09T00:00:00", "id": "SECURITYVULNS:DOC:22425", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:22425", "title": "Microsoft Security Bulletin MS09-048 - Critical Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723)", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:34", "bulletinFamily": "software", "cvelist": ["CVE-2009-1926", "CVE-2009-1925", "CVE-2008-4609"], "description": "Multiple security vulnerabilities in different operation sustems caused by resource exhaustions on maintaining TCP states table.", "edition": 1, "modified": "2009-11-18T00:00:00", "published": "2009-11-18T00:00:00", "id": "SECURITYVULNS:VULN:10211", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10211", "title": "Multiple TCP implementations different security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:49", "bulletinFamily": "software", "cvelist": ["CVE-2012-1773", "CVE-2012-1767", "CVE-2012-3120", "CVE-2012-1738", "CVE-2011-4317", "CVE-2012-1747", "CVE-2012-1741", "CVE-2012-1766", "CVE-2012-1761", "CVE-2012-1744", "CVE-2012-1740", "CVE-2012-3117", "CVE-2001-0323", "CVE-2012-1742", "CVE-2011-4358", "CVE-2012-3135", "CVE-2012-3123", "CVE-2012-3126", "CVE-2012-3129", "CVE-2012-1731", "CVE-2012-3110", "CVE-2011-0419", "CVE-2012-1732", "CVE-2012-1729", "CVE-2012-0563", "CVE-2012-3186", "CVE-2012-1771", "CVE-2011-4885", "CVE-2012-3124", "CVE-2012-3118", "CVE-2012-3134", "CVE-2012-1730", "CVE-2012-3131", "CVE-2012-1745", "CVE-2012-1746", "CVE-2012-1689", "CVE-2012-1743", "CVE-2012-1687", "CVE-2011-2699", "CVE-2012-1733", "CVE-2012-3130", "CVE-2012-1770", "CVE-2012-3127", "CVE-2012-1737", "CVE-2012-1752", "CVE-2012-1757", "CVE-2012-1734", "CVE-2012-3111", "CVE-2012-3107", "CVE-2012-1769", "CVE-2012-1765", "CVE-2012-3119", "CVE-2012-1749", "CVE-2012-3121", "CVE-2012-1748", "CVE-2011-3368", "CVE-2012-3185", "CVE-2012-3128", "CVE-2012-1756", "CVE-2012-3106", "CVE-2012-1736", "CVE-2012-1758", "CVE-2011-3192", "CVE-2012-1727", "CVE-2012-3122", "CVE-2012-1760", "CVE-2012-1759", "CVE-2012-3108", "CVE-2012-3112", "CVE-2012-3115", "CVE-2012-0540", "CVE-2012-1764", "CVE-2012-3183", "CVE-2012-3114", "CVE-2012-1768", "CVE-2012-1739", "CVE-2012-3109", "CVE-2012-1772", "CVE-2012-3184", "CVE-2012-3113", "CVE-2012-1728", "CVE-2012-1753", "CVE-2012-1735", "CVE-2012-3125", "CVE-2012-1762", "CVE-2012-1715", "CVE-2012-1754", "CVE-2012-3116", "CVE-2011-3562", "CVE-2012-1750", "CVE-2008-4609"], "description": "Approx. 90 of diffent vulnerabilities in different applications.", "edition": 1, "modified": "2012-10-28T00:00:00", "published": "2012-10-28T00:00:00", "id": "SECURITYVULNS:VULN:12672", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12672", "title": "Oracle / Sun / People Soft / MySQL applications multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T18:37:14", "description": "Bugraq ID: 36303\r\nCVE ID\uff1aCVE-2009-0627\r\n\r\nCisco\u591a\u4e2a\u4ea7\u54c1\u5904\u7406\u7279\u6b8a\u6784\u5efa\u7684TCP\u62a5\u6587\u5b58\u5728\u95ee\u9898\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u5bf9\u8bbe\u5907\u8fdb\u884c\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u3002\r\n\u4ea7\u54c1\u5728TCP\u534f\u8bae\u4e2d\u5b58\u5728\u4e00\u4e2a\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u7684\u95ee\u9898\u3002\u901a\u8fc7\u64cd\u4f5cTCP\u8fde\u63a5\u72b6\u6001\uff0c\u653b\u51fb\u8005\u53ef\u4ee5\u4f7f\u7cfb\u7edf\u5904\u4e8e\u957f\u65f6\u95f4\u6216\u5728\u90e8\u5206\u6761\u4ef6\u4e0b\u53ef\u80fd\u6c38\u4e45\u7684\u7ef4\u62a4TCP\u8fde\u63a5\u7684\u653b\u51fb\u72b6\u6001\u3002\u901a\u8fc7\u5927\u91cf\u5145\u8db3\u7684\u5f00\u653eTCP\u8fde\u63a5\uff0c\u653b\u51fb\u8005\u53ef\u4ee5\u4f7f\u7cfb\u7edf\u6d88\u8017\u5185\u90e8\u7f13\u51b2\u533a\u548c\u5185\u5b58\u8d44\u6e90\uff0c\u5bfc\u81f4\u65b0\u7684TCP\u8fde\u63a5\u4e0d\u80fd\u8bbf\u95ee\u76ee\u6807\u7aef\u53e3\u6216\u6574\u4e2a\u7cfb\u7edf\u3002\u9700\u8981\u91cd\u65b0\u542f\u52a8\u83b7\u5f97\u6b63\u5e38\u529f\u80fd\u3002\u8981\u5229\u7528\u8fd9\u4e9b\u6f0f\u6d1e\u9700\u8981\u901a\u8fc7\u5b8c\u6574\u7684\u4e09\u6b21\u63e1\u624b\u3002\r\n\u4e2d\u8f6c\u7684\u7f51\u7edc\u8bbe\u5907\u4e0d\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\uff0c\u4f46\u662f\u7ef4\u62a4TCP\u8fde\u63a5\u72b6\u6001\u7684\u7f51\u7edc\u8bbe\u5907\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\uff0c\u5982\u679c\u653b\u51fb\u8005\u53ef\u4ee5\u901a\u8fc7\u7ef4\u62a4TCP\u72b6\u6001\u7684\u4e2d\u8f6c\u8bbe\u5907\u5efa\u7acb\u8db3\u591f\u7684TCP\u8fde\u63a5\uff0c\u8bbe\u5907\u8d44\u6e90\u5c06\u88ab\u6d88\u8017\u5b8c\uff0c\u5e76\u8bbe\u5907\u4e0d\u80fd\u5904\u7406\u66f4\u591a\u7684TCP\u8fde\u63a5\uff0c\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u3002\u5982\u679c\u53d7\u5f71\u54cd\u7684\u8bbe\u5907\u5728\u7f51\u7edc\u4e2d\u8f6c\u53d1\u901a\u4fe1(\u8def\u7531\u5668)\u5c06\u4f1a\u662fTCP\u72b6\u6001\u64cd\u4f5c\u653b\u51fb\u7684\u76ee\u6807\uff0c\u653b\u51fb\u8005\u53ef\u4ee5\u8fdb\u884c\u7f51\u7edc\u6027\u8d28\u7684\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u6761\u4ef6\u3002\r\nCisco IOS Software\r\n\u6240\u6709Cisco IOS\u8f6f\u4ef6\u7248\u672c\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\uff0c\u8fd0\u884cCisco IOS\u8f6f\u4ef6\u7684\u8bbe\u5907\u53d7\u6b64\u653b\u51fb\u8005\u7684\u60c5\u51b5\u4e0b\u4f1a\u51fa\u73b0\u5927\u91cfFINWAIT1\u72b6\u6001\u7684TCP\u8fde\u63a5\u3002show tcp brief\u547d\u4ee4\u53ef\u4ee5\u7528\u4e8e\u663e\u793a\u5927\u91cfTCP\u8fde\u63a5\uff0c\u5982\u4e0b\u6240\u793a\uff1a\r\nRouter#show tcp brief | include FIN\r\n63D697C4 192.168.1.10.80 192.168.1.20.38479 FINWAIT1\r\n63032A28 192.168.1.10.80 192.168.1.20.54154 FINWAIT1\r\n645F8068 192.168.1.10.80 192.168.1.20.56287 FINWAIT1\r\n630323F4 192.168.1.10.80 192.168.1.20.6372 FINWAIT1\r\n63D69190 192.168.1.10.80 192.168.1.20.23489 FINWAIT1\r\nCisco IOS-XE Software\r\n\u6240\u6709Cisco OS-XE\u8f6f\u4ef6\u7248\u672c\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\uff0c\u8fd0\u884cCisco OS-XE\u8f6f\u4ef6\u7684\u8bbe\u5907\u53d7\u6b64\u653b\u51fb\u8005\u7684\u60c5\u51b5\u4e0b\u4f1a\u51fa\u73b0\u5927\u91cfFINWAIT1\u72b6\u6001\u7684TCP\u8fde\u63a5\u3002show tcp brief\u547d\u4ee4\u53ef\u4ee5\u7528\u4e8e\u663e\u793a\u5927\u91cfTCP\u8fde\u63a5\uff0c\u5982\u4e0b\u6240\u793a\uff1a\r\nRouter#show tcp brief | include FIN\r\n63D697C4 192.168.1.10.80 192.168.1.20.38479 FINWAIT1\r\n63032A28 192.168.1.10.80 192.168.1.20.54154 FINWAIT1\r\n645F8068 192.168.1.10.80 192.168.1.20.56287 FINWAIT1\r\n630323F4 192.168.1.10.80 192.168.1.20.6372 FINWAIT1\r\n63D69190 192.168.1.10.80 192.168.1.20.23489 FINWAIT1\r\nCisco CatOS Software\r\n\u6240\u6709Cisco CatOS\u8f6f\u4ef6\u7248\u672c\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\uff0c\u8fd0\u884cCisco CatOS\u8f6f\u4ef6\u7684\u8bbe\u5907\u53d7\u6b64\u653b\u51fb\u8005\u7684\u60c5\u51b5\u4e0b\u4f1a\u51fa\u73b0\u5927\u91cfFIN_WAIT_1\u72b6\u6001\u7684TCP\u8fde\u63a5\u3002show netstat\u547d\u4ee4\u53ef\u4ee5\u7528\u4e8e\u663e\u793a\u5927\u91cfTCP\u8fde\u63a5\uff0c\u5982\u4e0b\u6240\u793a\uff1a\r\nConsole> (enable) show netstat\r\nActive Internet connections (including servers)\r\nProto Recv-Q Send-Q Local Address Foreign Address (state)\r\ntcp 0 83 192.168.1.10.23 192.168.1.20.46056 FIN_WAIT_1\r\ntcp 0 83 192.168.1.10.23 192.168.1.20.16305 FIN_WAIT_1\r\ntcp 0 83 192.168.1.10.23 192.168.1.20.14628 FIN_WAIT_1\r\ntcp 0 83 192.168.1.10.23 192.168.1.20.7275 FIN_WAIT_1\r\ntcp 0 83 192.168.1.10.23 192.168.1.20.39559 FIN_WAIT_1\r\nCisco ASA and Cisco PIX Software\r\n\u90e8\u5206Cisco ASA and Cisco PIX\u8f6f\u4ef6\u7248\u672c\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\uff0c\u8fd0\u884cCisco ASA and Cisco PIX\u8f6f\u4ef6\u7684\u8bbe\u5907\u53d7\u6b64\u653b\u51fb\u8005\u7684\u60c5\u51b5\u4e0b\u4f1a\u51fa\u73b0\u5927\u91cf\u5efa\u7acb\u72b6\u6001\u7684TCP\u8fde\u63a5\u3002show asp table socket\u547d\u4ee4\u53ef\u4ee5\u7528\u4e8e\u663e\u793a\u5927\u91cfTCP\u8fde\u63a5\uff0c\u5982\u4e0b\u6240\u793a\uff1a\r\nFIREWALL# show asp table socket | grep ESTAB\r\nTCP 123a8a6c 192.168.1.10:80 192.168.1.20:46181 ESTAB\r\nTCP 123e6d54 192.168.1.10:80 192.168.1.20:29546 ESTAB\r\nTCP 1244f78c 192.168.1.10:80 192.168.1.20:40271 ESTAB\r\nTCP 124f8d2c 192.168.1.10:80 192.168.1.20:46599 ESTAB\r\nTCP 12507f2c 192.168.1.10:80 192.168.1.20:5607 ESTAB\r\n\u4e0d\u8fc7\u666e\u901a\u7684\u901a\u4fe1\u5728Cisco ASA\u6216PIX\u8bbe\u5907\u4e0a\u4e5f\u663e\u793a\u5efa\u7acb\u7684TCP\u8fde\u63a5\uff0c\u7279\u522b\u662f\u8bbe\u5907\u4f5c\u4e3aVPN\u8fde\u63a5\u7ec8\u7aef\u3002\u8981\u8bc1\u5b9e\u5efa\u7acb\u7684TCP\u8fde\u63a5\u662f\u5426\u5c5e\u4e8e\u653b\u51fb\u7684\u4e00\u90e8\u5206\uff0c\u7ba1\u7406\u9700\u8981\u4f7f\u7528\u7f51\u7edc\u55c5\u63a2\u5668\u6216Netflow\u6536\u96c6\u7ec8\u7aef\u8fdb\u884c\u7f51\u7edc\u76d1\u89c6\u6765\u5224\u65ad\u3002\r\nCisco NX-OS Software\r\n\u6240\u6709\u8fd0\u884cCisco NX-OS\u7248\u672c\u7684Cisco Nexus 5000\u548c7000\u5e73\u53f0\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\uff0c\u8fd0\u884cCisco NX-OS\u7684Nexus 5005\u62167000\u8f6f\u4ef6\u7684\u8bbe\u5907\u53d7\u6b64\u653b\u51fb\u8005\u7684\u60c5\u51b5\u4e0b\u4f1a\u51fa\u73b0\u5927\u91cfFIN_WAIT_1\u72b6\u6001\u7684TCP\u8fde\u63a5\u3002show tcp connection detail\u547d\u4ee4\u53ef\u4ee5\u7528\u4e8e\u663e\u793a\u5927\u91cfTCP\u8fde\u63a5\uff0c\u5982\u4e0b\u6240\u793a\uff1a\r\nNEXUS# show tcp connection detail | include FIN\r\n State: FIN_WAIT_1\r\n State: FIN_WAIT_1\r\n State: FIN_WAIT_1\r\n State: FIN_WAIT_1\r\n State: FIN_WAIT_1\n\nCisco NX-OS\r\nCisco Nexus 5000\r\nCisco IOS Software\r\nCisco IOS-XE Software\r\nCisco CatOS Software\r\nCisco ASA and Cisco PIX Software\n\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5b89\u5168\u516c\u544a\u83b7\u5f97\u8865\u4e01\u4fe1\u606f\uff1a\r\nhttp://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml", "published": "2009-09-11T00:00:00", "title": "\u591a\u4e2aCisco\u4ea7\u54c1\u62a5\u6587\u8fdc\u7a0b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-0627"], "modified": "2009-09-11T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-12273", "id": "SSV:12273", "sourceData": "", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "sourceHref": ""}, {"lastseen": "2017-11-19T18:37:20", "description": "CVE ID\uff1aCVE-2008-4609\r\n\r\nMicrosoft Windows\u662f\u4e00\u6b3e\u6d41\u884c\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\nMicrosoft Windows TCP/IP\u5806\u6808\u5904\u7406\u5b58\u5728\u4e00\u4e2a\u9519\u8bef\uff0c\u53ef\u5bfc\u81f4\u8fde\u63a5\u4e00\u76f4\u5904\u4e8eFIN-WAIT-1\u6216FIN-WAIT-2\u72b6\u6001\uff0c\u653b\u51fb\u8005\u6784\u5efa\u4e00\u4e2aTCP\u63a5\u6536\u7a97\u53e3\u5927\u5c0f\u8bbe\u7f6e\u4e3a\u96f6\u6216\u6781\u5c0f\u503c\u7684\u6076\u610f\u62a5\u6587\uff0c"\u6df9\u6ca1"\u53d7\u6b64\u6f0f\u6d1e\u5f71\u54cd\u7684\u7cfb\u7edf\uff0c\u53ef\u5bfc\u81f4\u7cfb\u7edf\u505c\u6b62\u5bf9\u65b0\u8bf7\u6c42\u7684\u54cd\u5e94\uff0c\u9020\u6210\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u3002\n\nMicrosoft Windows 2000 Advanced Server\r\nMicrosoft Windows 2000 Datacenter Server\r\nMicrosoft Windows 2000 Professional\r\nMicrosoft Windows 2000 Server\n\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5b89\u5168\u516c\u544a\u83b7\u5f97\u8865\u4e01\u4fe1\u606f\uff1a\r\nhttp://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx", "published": "2009-09-11T00:00:00", "title": "Windows 2000 TCP/IP\u7a97\u53e3\u5927\u5c0f\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e(MS09-048)", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-4609"], "modified": "2009-09-11T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-12271", "id": "SSV:12271", "sourceData": "", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "sourceHref": ""}, {"lastseen": "2017-11-19T18:55:22", "description": "BUGTRAQ ID: 34239\r\nCVE(CAN) ID: CVE-2009-0628,CVE-2009-0627\r\n\r\nCisco IOS\u662f\u601d\u79d1\u7f51\u7edc\u8bbe\u5907\u6240\u4f7f\u7528\u7684\u4e92\u8054\u7f51\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nCisco SSLVPN\u529f\u80fd\u662f\u589e\u5f3a\u7248\u672c\u7684WebVPN\u529f\u80fd\uff0c\u5141\u8bb8Internet\u4e2d\u4efb\u610f\u4f4d\u7f6e\u7684\u7528\u6237\u8fdc\u7a0b\u8bbf\u95ee\u4f01\u4e1a\u7ad9\u70b9\u3002\r\n\r\n\u5982\u679c\u63a5\u6536\u5230\u4e86\u7279\u5236\u7684HPPTS\u62a5\u6587\uff0c\u914d\u7f6e\u4e86SSLVPN\u529f\u80fd\u7684\u8bbe\u5907\u53ef\u80fd\u91cd\u8f7d\u6216\u6302\u8d77\u3002\u5fc5\u987b\u5b8c\u6210SSLVPN\u529f\u80fd\u76f8\u5173TCP\u7aef\u53e3\u7684\u4e09\u91cd\u63e1\u624b\u624d\u53ef\u4ee5\u6210\u529f\u5229\u7528\u8fd9\u4e2a\u6f0f\u6d1e\uff0c\u4f46\u65e0\u9700\u8ba4\u8bc1\u3002SSLVPN\u9ed8\u8ba4\u7684TCP\u7aef\u53e3\u53f7\u4e3a443\u3002\r\n\r\n\u914d\u7f6e\u4e86SSLVPN\u7684\u8bbe\u5907\u5728\u5904\u7406\u5f02\u5e38\u65ad\u5f00\u7684SSL\u4f1a\u8bdd\u65f6\u53ef\u80fd\u6cc4\u9732TCB\uff0c\u6301\u7eed\u653b\u51fb\u53ef\u80fd\u5bfc\u81f4\u8bbe\u5907\u8017\u5c3d\u5185\u5b58\u8d44\u6e90\u800c\u5d29\u6e83\u3002\u65e0\u9700\u8ba4\u8bc1\u4fbf\u53ef\u5229\u7528\u8fd9\u4e2a\u6f0f\u6d1e\u3002\n\nCisco IOS 12.4\r\nCisco IOS 12.3\n \u5382\u5546\u8865\u4e01\uff1a\r\n\r\nCisco\r\n-----\r\nCisco\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08cisco-sa-20090325-webvpn\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\ncisco-sa-20090325-webvpn\uff1aCisco IOS Software WebVPN and SSLVPN Vulnerabilities\r\n\u94fe\u63a5\uff1a<a href=http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml target=_blank rel=external nofollow>http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml</a>", "published": "2009-03-28T00:00:00", "title": "Cisco IOS WebVPN/SSLVPN\u8fdc\u7a0b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-0627", "CVE-2009-0628"], "modified": "2009-03-28T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-4963", "id": "SSV:4963", "sourceData": "", "cvss": {"score": 9.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:COMPLETE/"}, "sourceHref": ""}], "cisco": [{"lastseen": "2020-12-24T11:42:06", "bulletinFamily": "software", "cvelist": ["CVE-2008-4609"], "description": "", "modified": "2009-09-08T00:00:00", "published": "2009-09-08T00:00:00", "id": "CISCO-SA-20090908-TCP24", "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090908-tcp24", "type": "cisco", "title": "TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2021-01-12T10:04:40", "description": "Sockstress DoS tool CVE-2008-4609. The TCP implementation in (1)\nLinux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4)\nCisco products, and probably other operating systems allows remote\nattackers to cause a denial of service (connection queue exhaustion)\nvia multiple vectors that manipulate information in the TCP state\ntable, as demonstrated by sockstress.", "edition": 27, "published": "2014-10-10T00:00:00", "title": "F5 Networks BIG-IP : Sockstress DoS tool vulnerability (SOL10509)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4609"], "modified": "2014-10-10T00:00:00", "cpe": ["cpe:/a:f5:big-ip_global_traffic_manager", "cpe:/a:f5:big-ip_link_controller", "cpe:/a:f5:big-ip_application_security_manager", "cpe:/h:f5:big-ip_protocol_security_manager", "cpe:/a:f5:big-ip_local_traffic_manager", "cpe:/a:f5:big-ip_wan_optimization_manager", "cpe:/h:f5:big-ip", "cpe:/a:f5:big-ip_webaccelerator"], "id": "F5_BIGIP_SOL10509.NASL", "href": "https://www.tenable.com/plugins/nessus/78121", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from F5 Networks BIG-IP Solution SOL10509.\n#\n# The text description of this plugin is (C) F5 Networks.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(78121);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-4609\");\n script_bugtraq_id(31545);\n\n script_name(english:\"F5 Networks BIG-IP : Sockstress DoS tool vulnerability (SOL10509)\");\n script_summary(english:\"Checks the BIG-IP version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote device is missing a vendor-supplied security patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Sockstress DoS tool CVE-2008-4609. The TCP implementation in (1)\nLinux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4)\nCisco products, and probably other operating systems allows remote\nattackers to cause a denial of service (connection queue exhaustion)\nvia multiple vectors that manipulate information in the TCP state\ntable, as demonstrated by sockstress.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://support.f5.com/csp/article/K10509\"\n );\n # https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.viestintavirasto.fi/en/cybersecurity.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade to one of the non-vulnerable versions listed in the F5\nSolution SOL10509.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_application_security_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_global_traffic_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_link_controller\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_local_traffic_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_wan_optimization_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_webaccelerator\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/h:f5:big-ip\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/h:f5:big-ip_protocol_security_manager\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/10/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"F5 Networks Local Security Checks\");\n\n script_dependencies(\"f5_bigip_detect.nbin\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/BIG-IP/hotfix\", \"Host/BIG-IP/modules\", \"Host/BIG-IP/version\");\n\n exit(0);\n}\n\n\ninclude(\"f5_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nversion = get_kb_item(\"Host/BIG-IP/version\");\nif ( ! version ) audit(AUDIT_OS_NOT, \"F5 Networks BIG-IP\");\nif ( isnull(get_kb_item(\"Host/BIG-IP/hotfix\")) ) audit(AUDIT_KB_MISSING, \"Host/BIG-IP/hotfix\");\nif ( ! get_kb_item(\"Host/BIG-IP/modules\") ) audit(AUDIT_KB_MISSING, \"Host/BIG-IP/modules\");\n\nsol = \"SOL10509\";\nvmatrix = make_array();\n\n# ASM\nvmatrix[\"ASM\"] = make_array();\nvmatrix[\"ASM\"][\"affected\" ] = make_list(\"9.3.0-9.3.1\",\"9.4.0-9.4.8\",\"10.0.0-10.0.1\");\nvmatrix[\"ASM\"][\"unaffected\"] = make_list(\"10.1\",\"10.2\",\"11\");\n\n# GTM\nvmatrix[\"GTM\"] = make_array();\nvmatrix[\"GTM\"][\"affected\" ] = make_list(\"9.3.0-9.3.1\",\"9.4.0-9.4.8\",\"10.0.0-10.0.1\");\nvmatrix[\"GTM\"][\"unaffected\"] = make_list(\"10.1\",\"10.2\",\"11\");\n\n# LC\nvmatrix[\"LC\"] = make_array();\nvmatrix[\"LC\"][\"affected\" ] = make_list(\"9.3.0-9.3.1\",\"9.4.0-9.4.8\",\"10.0.0-10.0.1\");\nvmatrix[\"LC\"][\"unaffected\"] = make_list(\"10.1\",\"10.2\",\"11\");\n\n# LTM\nvmatrix[\"LTM\"] = make_array();\nvmatrix[\"LTM\"][\"affected\" ] = make_list(\"9.3.0-9.3.1\",\"9.4.0-9.4.8\",\"9.6.0-9.6.1\",\"10.0.0-10.0.1\");\nvmatrix[\"LTM\"][\"unaffected\"] = make_list(\"10.1\",\"10.2\",\"11\");\n\n# PSM\nvmatrix[\"PSM\"] = make_array();\nvmatrix[\"PSM\"][\"affected\" ] = make_list(\"9.4.5-9.4.8\",\"10.0.0-10.0.1\");\nvmatrix[\"PSM\"][\"unaffected\"] = make_list(\"10.1\",\"10.2\",\"11\");\n\n# WAM\nvmatrix[\"WAM\"] = make_array();\nvmatrix[\"WAM\"][\"affected\" ] = make_list(\"9.4.0-9.4.8\",\"10.0.0-10.0.1\");\nvmatrix[\"WAM\"][\"unaffected\"] = make_list(\"10.1\",\"10.2\",\"11\");\n\n# WOM\nvmatrix[\"WOM\"] = make_array();\nvmatrix[\"WOM\"][\"affected\" ] = make_list(\"10.0.0-10.0.1\");\nvmatrix[\"WOM\"][\"unaffected\"] = make_list(\"10.1\",\"10.2\",\"11\");\n\n\nif (bigip_is_affected(vmatrix:vmatrix, sol:sol))\n{\n if (report_verbosity > 0) security_hole(port:0, extra:bigip_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = bigip_get_tested_modules();\n audit_extra = \"For BIG-IP module(s) \" + tested + \",\";\n if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);\n else audit(AUDIT_HOST_NOT, \"running any of the affected modules\");\n}\n", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-08-08T13:25:27", "description": "The TCP/IP implementation on the remote host has multiple flaws that\ncould allow remote code execution if an attacker sent specially crafted\nTCP/IP packets over the network to a computer with a listening service :\n\n - A denial of service vulnerability exists in TCP/IP\n processing in Microsoft Windows due to the way that\n Windows handles an excessive number of established TCP\n connections. The affect of this vulnerability can be\n amplified by the requirement to process specially\n crafted packets with a TCP receive window size set to a\n very small value or zero. An attacker could exploit the\n vulnerability by flooding a system with specially\n crafted packets causing the affected system to stop\n responding to new requests or automatically restart.\n (CVE-2008-4609)\n\n - A remote code execution vulnerability exists in the\n Windows TCP/IP stack due to the TCP/IP stack not\n cleaning up state information correctly. This causes the\n TCP/IP stack to reference a field as a function pointer\n when it actually contains other information. An anonymous\n attacker could exploit the vulnerability by sending\n specially crafted TCP/IP packets to a computer that has\n a service listening over the network. An attacker who\n successfully exploited this vulnerability could take\n complete control of an affected system. (CVE-2009-1925)\n\n - A denial of service vulnerability exists in TCP/IP\n processing in Microsoft Windows due to an error in the\n processing of specially crafted packets with a small or\n zero TCP receive window size. If an application closes a\n TCP connection with pending data to be sent and an\n attacker has set a small or zero TCP receive window\n size, the affected server will not be able to\n completely close the TCP connection. An attacker could\n exploit the vulnerability by flooding a system with\n specially crafted packets causing the affected system\n to stop responding to new requests. The system would\n remain non-responsive even after the attacker stops\n sending malicious packets. (CVE-2009-1926)", "edition": 22, "published": "2009-09-08T00:00:00", "title": "MS09-048: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1926", "CVE-2009-1925", "CVE-2008-4609"], "modified": "2009-09-08T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS09-048.NASL", "href": "https://www.tenable.com/plugins/nessus/40891", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(40891);\n script_version(\"1.31\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/08/05\");\n\n script_cve_id(\"CVE-2008-4609\", \"CVE-2009-1925\", \"CVE-2009-1926\");\n script_bugtraq_id(31545, 36265, 36269);\n script_xref(name:\"MSFT\", value:\"MS09-048\");\n script_xref(name:\"MSKB\", value:\"967723\");\n script_xref(name:\"IAVA\", value:\"2009-A-0077-S\");\n\n script_name(english:\"MS09-048: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723)\");\n script_summary(english:\"Checks version of tcpip.sys\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"Multiple vulnerabilities in the Windows TCP/IP implementation could\nlead to denial of service or remote code execution.\");\n script_set_attribute(attribute:\"description\", value:\n\"The TCP/IP implementation on the remote host has multiple flaws that\ncould allow remote code execution if an attacker sent specially crafted\nTCP/IP packets over the network to a computer with a listening service :\n\n - A denial of service vulnerability exists in TCP/IP\n processing in Microsoft Windows due to the way that\n Windows handles an excessive number of established TCP\n connections. The affect of this vulnerability can be\n amplified by the requirement to process specially\n crafted packets with a TCP receive window size set to a\n very small value or zero. An attacker could exploit the\n vulnerability by flooding a system with specially\n crafted packets causing the affected system to stop\n responding to new requests or automatically restart.\n (CVE-2008-4609)\n\n - A remote code execution vulnerability exists in the\n Windows TCP/IP stack due to the TCP/IP stack not\n cleaning up state information correctly. This causes the\n TCP/IP stack to reference a field as a function pointer\n when it actually contains other information. An anonymous\n attacker could exploit the vulnerability by sending\n specially crafted TCP/IP packets to a computer that has\n a service listening over the network. An attacker who\n successfully exploited this vulnerability could take\n complete control of an affected system. (CVE-2009-1925)\n\n - A denial of service vulnerability exists in TCP/IP\n processing in Microsoft Windows due to an error in the\n processing of specially crafted packets with a small or\n zero TCP receive window size. If an application closes a\n TCP connection with pending data to be sent and an\n attacker has set a small or zero TCP receive window\n size, the affected server will not be able to\n completely close the TCP connection. An attacker could\n exploit the vulnerability by flooding a system with\n specially crafted packets causing the affected system\n to stop responding to new requests. The system would\n remain non-responsive even after the attacker stops\n sending malicious packets. (CVE-2009-1926)\");\n # https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-048\n script_set_attribute(attribute:\"see_also\", value:\"https://www.nessus.org/u?f87ddf5d\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Windows 2003, Vista and\n2008.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(16, 94);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/09/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2009-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, 'Host/patch_management_checks');\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS09-048';\nkb = '967723';\n\nkbs = make_list(kb);\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\nproductname = get_kb_item_or_exit(\"SMB/ProductName\", exit_code:1);\n\nif (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'2', vista:'0,2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\n# nb: MS09-048 says that Windows 2000 and XP are affected but will not be patched.\nif (\"Windows 2000\" >< productname || \"Windows XP\" >< productname) exit(0, productname+\" is affected, but Microsoft is not making an update available for it.\");\n\nrootfile = hotfix_get_systemroot();\nif (!rootfile) exit(1, \"Failed to get the system root.\");\n\nshare = hotfix_path2share(path:rootfile);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n # Vista / Windows Server 2008\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"tcpip.sys\", version:\"6.0.6002.22200\", min_version:\"6.0.6002.20000\", dir:\"\\System32\\drivers\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"tcpip.sys\", version:\"6.0.6002.18091\", dir:\"\\System32\\drivers\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:1, file:\"tcpip.sys\", version:\"6.0.6001.22497\", min_version:\"6.0.6001.20000\", dir:\"\\System32\\drivers\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:1, file:\"tcpip.sys\", version:\"6.0.6001.18311\", dir:\"\\System32\\drivers\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:0, file:\"tcpip.sys\", version:\"6.0.6000.21108\", min_version:\"6.0.6000.20000\", dir:\"\\System32\\drivers\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:0, file:\"tcpip.sys\", version:\"6.0.6000.16908\", dir:\"\\System32\\drivers\", bulletin:bulletin, kb:kb) ||\n\n # Windows 2003\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"tcpip.sys\", version:\"5.2.3790.4573\", dir:\"\\System32\\drivers\", bulletin:bulletin, kb:kb)\n)\n{\n set_kb_item(name:\"SMB/Missing/\"+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-08T14:12:28", "description": "According to the version number obtained by NTLM the\nremote host has Windows Server 2008 installed. The host\nmay be vulnerable to a number of vulnerabilities including\nremote unauthenticated code execution.", "edition": 23, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-04-03T00:00:00", "title": "Windows Server 2008 Critical RCE Vulnerabilities (uncredentialed) (PCI/DSS)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0022", "CVE-2010-2551", "CVE-2010-1263", "CVE-2009-2494", "CVE-2008-4250", "CVE-2010-0270", "CVE-2010-0239", "CVE-2009-2493", "CVE-2010-2550", "CVE-2010-0476", "CVE-2009-3677", "CVE-2008-4835", "CVE-2009-1930", "CVE-2009-0550", "CVE-2009-3678", "CVE-2010-0231", "CVE-2010-2552", "CVE-2010-0021", "CVE-2009-1926", "CVE-2008-0015", "CVE-2010-0240", "CVE-2009-2505", "CVE-2009-0089", "CVE-2010-0269", "CVE-2009-0086", "CVE-2010-0477", "CVE-2008-4114", "CVE-2010-0241", "CVE-2008-0020", "CVE-2009-3676", "CVE-2009-1925", "CVE-2009-0901", "CVE-2010-0020", "CVE-2008-4609", "CVE-2008-4038", "CVE-2010-0242"], "modified": "2018-04-03T00:00:00", "cpe": [], "id": "WIN_SERVER_2008_NTLM_PCI.NASL", "href": "https://www.tenable.com/plugins/nessus/108811", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(108811);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/08/05\");\n\n script_cve_id(\n \"CVE-2008-0015\",\n \"CVE-2008-0020\",\n \"CVE-2008-4038\",\n \"CVE-2008-4114\",\n \"CVE-2008-4250\",\n \"CVE-2008-4609\",\n \"CVE-2008-4835\",\n \"CVE-2009-0086\",\n \"CVE-2009-0089\",\n \"CVE-2009-0550\",\n \"CVE-2009-0901\",\n \"CVE-2009-1925\",\n \"CVE-2009-1926\",\n \"CVE-2009-1930\",\n \"CVE-2009-2493\",\n \"CVE-2009-2494\",\n \"CVE-2009-2505\",\n \"CVE-2009-3676\",\n \"CVE-2009-3677\",\n \"CVE-2009-3678\",\n \"CVE-2010-0020\",\n \"CVE-2010-0021\",\n \"CVE-2010-0022\",\n \"CVE-2010-0231\",\n \"CVE-2010-0239\",\n \"CVE-2010-0240\",\n \"CVE-2010-0241\",\n \"CVE-2010-0242\",\n \"CVE-2010-0269\",\n \"CVE-2010-0270\",\n \"CVE-2010-0476\",\n \"CVE-2010-0477\",\n \"CVE-2010-1263\",\n \"CVE-2010-2550\",\n \"CVE-2010-2551\",\n \"CVE-2010-2552\"\n );\n script_bugtraq_id(\n 31179,\n 31545,\n 31647,\n 31874,\n 33121,\n 33122,\n 34435,\n 34437,\n 34439,\n 35558,\n 35585,\n 35828,\n 35832,\n 35982,\n 35993,\n 36265,\n 36269,\n 36989,\n 37197,\n 37198,\n 38049,\n 38051,\n 38054,\n 38061,\n 38062,\n 38063,\n 38064,\n 38085,\n 39312,\n 39336,\n 39339,\n 39340,\n 40237,\n 40574,\n 42224,\n 42263,\n 42267\n );\n script_xref(name:\"CERT\", value:\"827267\");\n script_xref(name:\"IAVA\", value:\"2008-A-0081-S\");\n script_xref(name:\"IAVA\", value:\"2009-A-0077-S\");\n script_xref(name:\"IAVA\", value:\"2009-A-0126-S\");\n script_xref(name:\"IAVA\", value:\"2010-A-0030-S\");\n script_xref(name:\"IAVB\", value:\"2009-B-0037-S\");\n script_xref(name:\"CERT\", value:\"180513\");\n script_xref(name:\"CERT\", value:\"456745\");\n script_xref(name:\"EDB-ID\", value:\"6463\");\n script_xref(name:\"EDB-ID\", value:\"6824\");\n script_xref(name:\"EDB-ID\", value:\"7104\");\n script_xref(name:\"EDB-ID\", value:\"7132\");\n script_xref(name:\"EDB-ID\", value:\"9108\");\n script_xref(name:\"EDB-ID\", value:\"16615\");\n script_xref(name:\"EDB-ID\", value:\"14607\");\n script_xref(name:\"MSFT\", value:\"MS08-063\");\n script_xref(name:\"MSFT\", value:\"MS08-067\");\n script_xref(name:\"MSFT\", value:\"MS09-001\");\n script_xref(name:\"MSFT\", value:\"MS09-013\");\n script_xref(name:\"MSFT\", value:\"MS09-037\");\n script_xref(name:\"MSFT\", value:\"MS09-042\");\n script_xref(name:\"MSFT\", value:\"MS09-048\");\n script_xref(name:\"MSFT\", value:\"MS09-071\");\n script_xref(name:\"MSFT\", value:\"MS10-009\");\n script_xref(name:\"MSFT\", value:\"MS10-012\");\n script_xref(name:\"MSFT\", value:\"MS10-020\");\n script_xref(name:\"MSFT\", value:\"MS10-043\");\n script_xref(name:\"MSFT\", value:\"MS10-054\");\n script_xref(name:\"MSFT\", value:\"MS10-083\");\n script_xref(name:\"MSKB\", value:\"957095\");\n script_xref(name:\"MSKB\", value:\"958644\");\n script_xref(name:\"MSKB\", value:\"958687\");\n script_xref(name:\"MSKB\", value:\"960803\");\n script_xref(name:\"MSKB\", value:\"967723\");\n script_xref(name:\"MSKB\", value:\"960859\");\n script_xref(name:\"MSKB\", value:\"973354\");\n script_xref(name:\"MSKB\", value:\"973507\");\n script_xref(name:\"MSKB\", value:\"973540\");\n script_xref(name:\"MSKB\", value:\"973815\");\n script_xref(name:\"MSKB\", value:\"973869\");\n script_xref(name:\"MSKB\", value:\"974318\");\n script_xref(name:\"MSKB\", value:\"971468\");\n script_xref(name:\"MSKB\", value:\"974145\");\n script_xref(name:\"MSKB\", value:\"980232\");\n script_xref(name:\"MSKB\", value:\"979687\");\n script_xref(name:\"MSKB\", value:\"982214\");\n script_xref(name:\"MSKB\", value:\"2032276\");\n\n script_name(english:\"Windows Server 2008 Critical RCE Vulnerabilities (uncredentialed) (PCI/DSS)\");\n script_summary(english:\"Checks the OS version number\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host may allow remote code execution.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version number obtained by NTLM the\nremote host has Windows Server 2008 installed. The host\nmay be vulnerable to a number of vulnerabilities including\nremote unauthenticated code execution.\");\n script_set_attribute(attribute:\"solution\", value:\n\"Ensure the appropriate patches have been applied.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:ND/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:X/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2008-4038\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(16, 20, 94, 119, 189, 255, 264, 287, 310, 362, 399);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/04/03\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smtp_ntlm_info.nasl\");\n script_require_keys(\"Settings/ParanoidReport\", \"Settings/PCI_DSS\");\n script_require_ports(\"Services/smtp\", 25);\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"smtp_func.inc\");\ninclude(\"audit.inc\");\n\nif (!get_kb_item(\"Settings/PCI_DSS\"))\n{\n audit(AUDIT_PCI);\n}\n\nif (report_paranoia < 2)\n{\n audit(AUDIT_PARANOID);\n}\n\nport = get_kb_item_or_exit(\"Services/smtp\");\nos_version = get_kb_item_or_exit(\"smtp/\"+port+\"/ntlm/host/os_version\");\nif (os_version != \"6.0.6001\")\n{\n audit(AUDIT_OS_SP_NOT_VULN);\n}\n\nsecurity_report_v4(severity:SECURITY_HOLE, port:port);\nexit(0);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "cert": [{"lastseen": "2020-09-18T20:42:11", "bulletinFamily": "info", "cvelist": ["CVE-2008-4609", "CVE-2009-1926"], "description": "### Overview \n\nPart of the [](<http://tools.ietf.org/html/rfc1122#page-92>)Transmission Control Protocol (TCP) specification ([RFC 1122](<http://tools.ietf.org/html/rfc1122#page-92>)) allows a receiver to advertise a zero byte window, instructing the sender to maintain the connection but not send additional TCP payload data. The sender should then probe the receiver to check if the receiver is ready to accept data. Narrow interpretation of this part of the specification can create a denial-of-service vulnerability. By advertising a zero receive window and acknowledging probes, a malicious receiver can cause a sender to consume resources (TCP state, buffers, and application memory), preventing the targeted service or system from handling legitimate connections.\n\n### Description \n\nTCP implementations from multiple vendors are vulnerable to malicious or misbehaving connections that indefinitely advertize a zero receive window. [RFC 1122](<http://tools.ietf.org/html/rfc1122#page-92>) section 4.2.2.17 states that \"A TCP MAY keep its offered receive window closed indefinitely. As long as the receiving TCP continues to send acknowledgments in response to the probe segments, the sending TCP MUST allow the connection to stay open.\" The TCP connection is open however no data is being transmitted. This \"stalled\" state is generally referred to as the TCP persist condition.\n\nThe intent of RFC 1122 section 4.2.2.17 is that TCP must not terminate connections in the persist condition _under normal operating conditions_. It is possible to interpret the language narrowly to mean that TCP must not terminate connections in the persist condition _under any circumstances_, and this interpretation is likely to cause denial-of-services vulnerabilities. An attacker can asymmetrically consume server resources by making TCP connections, optionally requesting data, then setting the receive window to zero and repeatedly acknowledging window probes from the server. \n \nGeneral consensus of the IETF TCP Maintenance and Minor Extensions ([TCPM](<http://www.ietf.org/dyn/wg/charter/tcpm-charter.html>)) working group is that an operating system or application can abort TCP connections for any reason, including resource exhaustion. TCP itself cannot reliably decide to abort connections, and doing so would violate protocol standards, however there is no guidance against an operating system or application from aborting connections to recover memory resources. \n \nThis vulnerability, one specific attack ([section 3](<http://tools.ietf.org/html/draft-ananth-tcpm-persist-01#section-3>)), and a proposed defense ([section 7](<http://tools.ietf.org/html/draft-ananth-tcpm-persist-01#section-7>)) are further described in the individual IETF Internet-Draft \"[Clarification of sender behaviour in persist condition.](<http://tools.ietf.org/html/draft-ananth-tcpm-persist-01>)\" A more comprehensive review of TCP state vulnerabilities is presented in [CPNI Technical Note 3/2009: Security Assessment of the Transmission Control Protocol (TCP)](<http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf>). The CPNI document describes the persist condition in section 3.7.2 and suggests countermeasures in section 7.1.2. \n \nPersist condition attacks are implemented in the sockstress and [Nkiller2](<http://www.phrack.org/issues.html?issue=66&id=9>) tools. Typically, these tools leverage a lightweight userland connection framework to generate many attacking connections without the overhead of full TCP state. There are different variants of attacks that exploit the persist condition, and some attack tools exploit other timers and states in TCP. Please see the [CERT-FI Advisory on the Outpost24 TCP Issues](<https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html>) for further information about sockstress including vendor responses. \n \nThe security aspects of the TCP persist condition has been discussed on the TCPM working group mailing list since at least [2006](<http://www.ietf.org/mail-archive/web/tcpm/current/msg02189.html>). \n \n--- \n \n### Impact \n\nA remote, unauthenticated attacker can cause a denial of service. The attacker may be able to cause the operating system or network application to be unresponsive for the duration of the attack. \n \n--- \n \n### Solution \n\nModifications can be made to TCP implementations, interfaces, operating systems, and network applications, however any changes should consider the balance between improved resiliency and decreased interoperability. The IETF TCPM is considering the problem and any potential changes to TCP or guidance to implementors. As of the publication of this vulnerability note, the IETF has not yet decided whether additional clarifications of the TCP specifications are necessary. Some vendors have implemented changes to improve resiliency against zero window and other TCP state attacks. Consider the analysis and advice provided in the [CPNI assessment](<http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf>). \n \n--- \n \n \n**Abort misbehaving TCP connections under resource exhaustion conditions** \n \nThe consensus of the TCPM discussion seems to be that an operating system or application that faces resource exhaustion can selectively abort TCP connections that appear to be malicious (i.e., in persist condition and consuming relatively large amounts of memory). TCP must implement the persist behavior in RFC 1122, but a higher protocol layer can decide to abort a connection for any reason, including resource exhaustion. How and when to abort connections are open questions, and beyond the scope of the TCP protocol specification. \n \n[Section 7](<http://tools.ietf.org/html/draft-ananth-tcpm-persist-01#section-7>) of the \"Clarification...\" I-D describes an approach in which an application can limit how long the underlying TCP socket should tolerate connections in the persist condition. However, section 7.1.2 of the CPNI assessment warns that \"...an attacker could simply open the window (i.e., advertise a TCP window larger than zero) from time to time to prevent this enforced limit from causing his malicious connections to be aborted.\" \n \nA system that aborts TCP connections too aggressively is likely to drop legitimate connections. Carefully consider the likelihood of attack, the cost of dropping legitimate connections, and the benefit of dropping malicious connections before making design or configuration changes to TCP components of operating systems and applications. It is unlikely that one setting will work well for every TCP system. \n \n**Restrict Access** \n \nRestricting access or limiting connections to TCP services using firewalls can mitigate zero window attacks, at the cost of potentially blocking legitimate connections. \n \n--- \n \n### Vendor Information\n\nGenerally, any system or product that implements or uses TCP could be affected by this vulnerability, depending on how the product handles resource exhaustion and TCP connections in persist. By design, TCP does not inherently defend against denial-of-service attacks based on resource exhaustion. Decisions about how to detect and respond to such attacks are the responsibility of individual systems or products. \n \nPlease see the [CERT-FI Advisory on the Outpost24 TCP Issues](<https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html>) for further vendor information. \n \n \n \n--- \n \n723308\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Check Point Software Technologies __ Affected\n\nNotified: June 26, 2009 Updated: November 05, 2009 \n\n**Statement Date: October 15, 2009**\n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nOn September 08, 2009 when CERT-FI has published the Sockstress advisory (CVE-2008-4609) Check Point has released protections that mitigate both Sockstress and NKiller2 attacks. The following SecureKnowledge articles discuss these advisories: \n\n\n * sk42723: \n[https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42723](<https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42723>)\n * sk42725: \n[https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42725](<https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42725>)\n\n### Vendor References\n\n[https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42723](<https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42723>) \n[https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42725](<https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42725>)\n\n### Addendum\n\nThere are no additional comments at this time.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23723308 Feedback>).\n\n### Vendor References\n\n * [https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42723 ](<https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42723\n>)\n * [https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42725](<https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk42725>)\n\n### Cisco Systems, Inc. __ Affected\n\nNotified: June 26, 2009 Updated: November 18, 2009 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nCisco has published a Security Advisory dealing with the Outpost24 vulnerabilities\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Vendor References\n\n * <http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml>\n * <http://www.securityfocus.com/archive/1/507953>\n\n### Extreme Networks __ Affected\n\nNotified: June 26, 2009 Updated: October 14, 2009 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nThis issue is being tracked internally by Product Defect Number PD4-899333484.\n\nWorkaround: \nUse the \"access-profile\" to allow only the trusted IP address, while enabling TCP based applications (like telnet, ssh, http, https) on the switch.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Force10 Networks, Inc. __ Affected\n\nNotified: June 26, 2009 Updated: July 22, 2011 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nThis vulnerability is being worked on. The fix will be available in FTOS version 8.6.1\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Hewlett-Packard Company Affected\n\nNotified: June 26, 2009 Updated: November 18, 2009 \n\n**Statement Date: November 18, 2009**\n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Vendor References\n\n * <http://www.securityfocus.com/archive/1/507953>\n\n### Linux Kernel Archives Affected\n\nUpdated: November 18, 2009 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Vendor References\n\n * <http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.31.y.git;a=blob;f=net/ipv4/tcp_timer.c;h=b144a26359bcf34a4b0606e171f97dc709afdfbb;hb=120f68c426e746771e8c09736c0f753822ff3f52#l244>\n\n### Microsoft Corporation __ Affected\n\nNotified: June 26, 2009 Updated: November 23, 2009 \n\n**Statement Date: October 16, 2009**\n\n### Status\n\nAffected\n\n### Vendor Statement\n\nPlease see [MS09-048](<http://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx>).\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Vendor References\n\n * <http://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx>\n\n### Red Hat, Inc. __ Affected\n\nNotified: June 26, 2009 Updated: December 01, 2009 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\n<http://kbase.redhat.com/faq/docs/DOC-21623>\n\n### Vendor References\n\n * <http://kbase.redhat.com/faq/docs/DOC-21623>\n\n### Sun Microsystems, Inc. Affected\n\nNotified: June 26, 2009 Updated: November 05, 2009 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Vendor References\n\n * <http://sunsolve.sun.com/search/document.do?assetkey=1-66-267088-1>\n\n### The SCO Group Affected\n\nNotified: June 26, 2009 Updated: December 01, 2009 \n\n**Statement Date: July 03, 2009**\n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### NetApp __ Not Affected\n\nNotified: June 26, 2009 Updated: October 14, 2009 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\nNetApp would like to announce officially that Data ONTAP(R) is not vulnerable to this issue.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### VMware __ Not Affected\n\nNotified: September 04, 2009 Updated: October 14, 2009 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\nVMware products are not vulnerable.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### 3com, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### ACCESS Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### AT&T Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Alcatel-Lucent Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Apple Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Avaya, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Barracuda Networks Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Belkin, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Borderware Technologies Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Charlotte's Web Networks Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Clavister Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Computer Associates Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Computer Associates eTrust Security Management Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Conectiva Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Cray Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### D-Link Systems, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Debian GNU/Linux Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### DragonFly BSD Project Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### EMC Corporation Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Engarde Secure Linux Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Enterasys Networks Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Ericsson Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### F5 Networks, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Fedora Project Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Fortinet, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Foundry Networks, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### FreeBSD, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Fujitsu Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Gentoo Linux Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Global Technology Associates Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Hitachi Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### IBM Corporation Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### IBM Corporation (zseries) Unknown\n\nNotified: November 24, 2009 Updated: November 23, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### IBM eServer Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### IP Filter Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### IP Infusion, Inc. Unknown\n\nNotified: October 14, 2009 Updated: October 14, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Infoblox Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Intel Corporation Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Internet Security Systems, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Intoto Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Juniper Networks, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Luminous Networks Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Mandriva S. A. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### McAfee Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### MontaVista Software, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Multitech, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### NEC Corporation Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### NetBSD Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Nokia Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Nortel Networks, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Novell, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### OpenBSD Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Openwall GNU/*/Linux Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### PePLink Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Process Software Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Q1 Labs Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### QNX, Software Systems, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Quagga Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### RadWare, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Redback Networks, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### SUSE Linux Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### SafeNet Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Secureworx, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Silicon Graphics, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Slackware Linux Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### SmoothWall Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Snort Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Soapstone Networks Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Sony Corporation Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Sourcefire Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Stonesoft Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Symantec Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### TippingPoint, Technologies, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Turbolinux Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### U4EA Technologies, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Ubuntu Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Unisys Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Vyatta Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Watchguard Technologies, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### Wind River Systems, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### ZyXEL Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### eSoft, Inc. Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### m0n0wall Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\n### netfilter Unknown\n\nNotified: June 26, 2009 Updated: June 26, 2009 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nWe are not aware of further vendor information regarding this vulnerability.\n\nView all 96 vendors __View less vendors __\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | 0 | AV:--/AC:--/Au:--/C:--/I:--/A:-- \nTemporal | 0 | E:ND/RL:ND/RC:ND \nEnvironmental | 0 | CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND \n \n \n\n\n### References \n\n * <http://tools.ietf.org/html/rfc1122#page-92>\n * <http://tools.ietf.org/html/draft-ananth-tcpm-persist-01>\n * <http://tools.ietf.org/html/draft-mahesh-persist-timeout-02>\n * <http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf>\n * <https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html>\n * <http://shlang.com/netkill/>\n * <http://www.netasq.com/en/threats/sockstress.php>\n * [http://www.phrack.org/issues.html?issue=66&id=9#article](<http://www.phrack.org/issues.html?issue=66&id=9#article>)\n * <http://isc.sans.org/diary.html?storyid=5104>\n * <http://www.t2.fi/2008/08/27/jack-c-louis-and-robert-e-lee-to-talk-about-new-dos-attack-vectors/>\n * [http://www.darkreading.com/blog.asp?blog_sectionid=403&doc_id=164939&WT.svl=tease2_2](<http://www.darkreading.com/blog.asp?blog_sectionid=403&doc_id=164939&WT.svl=tease2_2>)\n * <http://www.ietf.org/mail-archive/web/tcpm/current/msg04040.html>\n * <http://www.ietf.org/mail-archive/web/tcpm/current/msg03826.html>\n * <http://www.ietf.org/mail-archive/web/tcpm/current/msg03503.html>\n * <http://www.ietf.org/mail-archive/web/tcpm/current/msg02870.html>\n * <http://www.ietf.org/mail-archive/web/tcpm/current/msg02557.html>\n * <http://www.ietf.org/mail-archive/web/tcpm/current/msg02189.html>\n * <http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.31.y.git;a=blob;f=net/ipv4/tcp_timer.c;h=b144a26359bcf34a4b0606e171f97dc709afdfbb;hb=120f68c426e746771e8c09736c0f753822ff3f52#l233>\n * <http://sla.ckers.org/forum/read.php?14,27324>\n * <http://www.checkpoint.com/defense/advisories/public/announcement/090809-tcpip-dos-sockstress.html>\n * <http://www.securityfocus.com/archive/1/archive/1/506331/100/0/>\n\n### Acknowledgements\n\nThanks to Mahesh Jethanandani and CERT-FI for their efforts researching and coordinating vendor responses to this vulnerability. Thanks also to Barry Greene, Lars Eggert, Wesley Eddy, and David Borman for their review and comments.\n\nThis document was written by David Warren and Art Manion.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2009-1926](<http://web.nvd.nist.gov/vuln/detail/CVE-2009-1926>), [CVE-2008-4609](<http://web.nvd.nist.gov/vuln/detail/CVE-2008-4609>) \n---|--- \n**Severity Metric:** | 15.59 \n**Date Public:** | 2006-07-20 \n**Date First Published:** | 2009-11-23 \n**Date Last Updated: ** | 2013-02-13 19:33 UTC \n**Document Revision: ** | 123 \n", "modified": "2013-02-13T19:33:00", "published": "2009-11-23T00:00:00", "id": "VU:723308", "href": "https://www.kb.cert.org/vuls/id/723308", "type": "cert", "title": "TCP may keep its offered receive window closed indefinitely (RFC 1122)", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "openvas": [{"lastseen": "2020-04-29T22:26:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1926", "CVE-2009-1925", "CVE-2008-4609"], "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS09-048.", "modified": "2020-04-27T00:00:00", "published": "2009-09-10T00:00:00", "id": "OPENVAS:1361412562310900838", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310900838", "type": "openvas", "title": "Microsoft Windows TCP/IP Remote Code Execution Vulnerability (967723)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows TCP/IP Remote Code Execution Vulnerability (967723)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Updated By: Madhuri D <dmadhuri@secpod.com> on 2010-11-26\n# - To detect file version 'Tcpip.sys' on vista and win 2008\n#\n# Copyright:\n# Copyright (C) 2009 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.900838\");\n script_version(\"2020-04-27T09:00:11+0000\");\n script_tag(name:\"last_modification\", value:\"2020-04-27 09:00:11 +0000 (Mon, 27 Apr 2020)\");\n script_tag(name:\"creation_date\", value:\"2009-09-10 15:23:12 +0200 (Thu, 10 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-4609\", \"CVE-2009-1925\", \"CVE-2009-1926\");\n script_bugtraq_id(31545, 36269);\n script_name(\"Microsoft Windows TCP/IP Remote Code Execution Vulnerability (967723)\");\n script_xref(name:\"URL\", value:\"http://support.microsoft.com/kb/967723\");\n script_xref(name:\"URL\", value:\"http://www.vupen.com/english/advisories/2009/2567\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_reg_enum.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/registry_enumerated\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will let the attacker execute arbitrary code, and it\n may result in Denial of Service condition in an affected system.\");\n script_tag(name:\"affected\", value:\"- Microsoft Windows 2k Service Pack 4 and prior\n\n - Microsoft Windows 2k3 Service Pack 2 and prior\n\n - Microsoft Windows Vista Service Pack 1/2 and prior\n\n - Microsoft Windows Server 2008 Service Pack 1/2 and prior\");\n script_tag(name:\"insight\", value:\"An error in the TCP/IP processing can be exploited to cause connections to\n hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state, and system to stop\n responding to new requests by flooding it using specially crafted packets\n with a TCP receive window size set to a very small value or zero.\");\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n script_tag(name:\"summary\", value:\"This host is missing a critical security update according to\n Microsoft Bulletin MS09-048.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(win2k:5) > 0)\n{\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n}\n\nif(hotfix_check_sp(win2003:3, win2008:3, winVista:3) <= 0){\n exit(0);\n}\n\n# MS09-048 Hotfix check\nif(hotfix_missing(name:\"967723\") == 0){\n exit(0);\n}\n\nsysPath = smb_get_system32root();\nif(sysPath)\n{\n sysVer = fetch_file_version(sysPath:sysPath, file_name:\"drivers\\Tcpip.sys\");\n if(!sysVer){\n exit(0);\n }\n}\n\nif(hotfix_check_sp(win2003:3) > 0)\n{\n SP = get_kb_item(\"SMB/Win2003/ServicePack\");\n if(\"Service Pack 2\" >< SP)\n {\n if(version_is_less(version:sysVer, test_version:\"5.2.3790.4573\")){\n report = report_fixed_ver(installed_version:sysVer, fixed_version:\"5.2.3790.4573\", install_path:sysPath);\n security_message(port: 0, data: report);\n }\n exit(0);\n }\n}\n\nsysPath = smb_get_system32root();\nif(sysPath)\n{\n sysVer = fetch_file_version(sysPath:sysPath, file_name:\"drivers\\tcpip.sys\");\n if(!sysVer){\n exit(0);\n }\n}\n\nif(hotfix_check_sp(winVista:3) > 0)\n{\n SP = get_kb_item(\"SMB/WinVista/ServicePack\");\n if(\"Service Pack 1\" >< SP)\n {\n if(version_is_less(version:sysVer, test_version:\"6.0.6001.18311\")){\n report = report_fixed_ver(installed_version:sysVer, fixed_version:\"6.0.6001.18311\", install_path:sysPath);\n security_message(port: 0, data: report);\n }\n exit(0);\n }\n\n if(\"Service Pack 2\" >< SP)\n {\n if(version_is_less(version:sysVer, test_version:\"6.0.6002.18091\")){\n report = report_fixed_ver(installed_version:sysVer, fixed_version:\"6.0.6002.18091\", install_path:sysPath);\n security_message(port: 0, data: report);\n }\n exit(0);\n }\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n\nelse if(hotfix_check_sp(win2008:3) > 0)\n{\n SP = get_kb_item(\"SMB/Win2008/ServicePack\");\n if(\"Service Pack 1\" >< SP)\n {\n if(version_is_less(version:sysVer, test_version:\"6.0.6001.18311\")){\n report = report_fixed_ver(installed_version:sysVer, fixed_version:\"6.0.6001.18311\", install_path:sysPath);\n security_message(port: 0, data: report);\n }\n exit(0);\n }\n\n if(\"Service Pack 2\" >< SP)\n {\n if(version_is_less(version:sysVer, test_version:\"6.0.6002.18091\")){\n report = report_fixed_ver(installed_version:sysVer, fixed_version:\"6.0.6002.18091\", install_path:sysPath);\n security_message(port: 0, data: report);\n }\n exit(0);\n }\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-02T21:14:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-1926", "CVE-2009-1925", "CVE-2008-4609"], "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS09-048.", "modified": "2017-04-11T00:00:00", "published": "2009-09-10T00:00:00", "id": "OPENVAS:900838", "href": "http://plugins.openvas.org/nasl.php?oid=900838", "type": "openvas", "title": "Microsoft Windows TCP/IP Remote Code Execution Vulnerability (967723)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_ms09-048.nasl 5934 2017-04-11 12:28:28Z antu123 $\n#\n# Microsoft Windows TCP/IP Remote Code Execution Vulnerability (967723)\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Updated By: Madhuri D <dmadhuri@secpod.com> on 2010-11-26\n# - To detect file version 'Tcpip.sys' on vista and win 2008\n#\n# Copyright:\n# Copyright (c) 2009 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_id(900838);\n script_version(\"$Revision: 5934 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-11 14:28:28 +0200 (Tue, 11 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-10 15:23:12 +0200 (Thu, 10 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-4609\", \"CVE-2009-1925\", \"CVE-2009-1926\");\n script_bugtraq_id(31545, 36269);\n script_name(\"Microsoft Windows TCP/IP Remote Code Execution Vulnerability (967723)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/36602/\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/36597/\");\n script_xref(name : \"URL\" , value : \"http://support.microsoft.com/kb/967723\");\n script_xref(name : \"URL\" , value : \"http://www.vupen.com/english/advisories/2009/2567\");\n script_xref(name : \"URL\" , value : \"http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_reg_enum.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n\n script_tag(name : \"impact\" , value : \"Successful exploitation will let the attacker execute arbitrary code, and it\n may result in Denial of Service condition in an affected system.\n Impact Level: System/Application\");\n script_tag(name : \"affected\" , value : \"Microsoft Windows 2k Service Pack 4 and prior\n Microsoft Windows 2k3 Service Pack 2 and prior\n Microsoft Windows Vista Service Pack 1/2 and prior.\n Microsoft Windows Server 2008 Service Pack 1/2 and prior.\");\n script_tag(name : \"insight\" , value : \"An error in the TCP/IP processing can be exploited to cause connections to\n hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state, and system to stop\n responding to new requests by flooding it using specially crafted packets\n with a TCP receive window size set to a very small value or zero.\");\n script_tag(name : \"solution\" , value : \"Run Windows Update and update the listed hotfixes or download and\n update mentioned hotfixes in the advisory from the below link.\n http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx\");\n script_tag(name : \"summary\" , value : \"This host is missing a critical security update according to\n Microsoft Bulletin MS09-048.\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\n# Windows 2K\nif(hotfix_check_sp(win2k:5) > 0)\n{\n security_message(0);\n exit(0);\n}\n\nif(hotfix_check_sp(win2003:3, win2008:3, winVista:3) <= 0){\n exit(0);\n}\n\n# MS09-048 Hotfix check\nif(hotfix_missing(name:\"967723\") == 0){\n exit(0);\n}\n\n## Get System32 path\nsysPath = smb_get_system32root();\nif(sysPath)\n{\n sysVer = fetch_file_version(sysPath, file_name:\"drivers\\Tcpip.sys\");\n if(!sysVer){\n exit(0);\n }\n}\n\n# Windows 2003\nif(hotfix_check_sp(win2003:3) > 0)\n{\n SP = get_kb_item(\"SMB/Win2003/ServicePack\");\n if(\"Service Pack 2\" >< SP)\n {\n # Grep for Tcpip.sys version < 5.2.3790.4573\n if(version_is_less(version:sysVer, test_version:\"5.2.3790.4573\")){\n security_message(0);\n }\n exit(0);\n }\n}\n\n## Get System32 path\nsysPath = smb_get_system32root();\nif(sysPath)\n{\n sysVer = fetch_file_version(sysPath, file_name:\"drivers\\tcpip.sys\");\n if(!sysVer){\n exit(0);\n }\n}\n\n# Windows Vista\nif(hotfix_check_sp(winVista:3) > 0)\n{\n SP = get_kb_item(\"SMB/WinVista/ServicePack\");\n if(\"Service Pack 1\" >< SP)\n {\n # Grep for tcpip.sys version < 6.0.6001.18311\n if(version_is_less(version:sysVer, test_version:\"6.0.6001.18311\")){\n security_message(0);\n }\n exit(0);\n }\n\n if(\"Service Pack 2\" >< SP)\n {\n # Grep for tcpip.sys version < 6.0.6002.18091\n if(version_is_less(version:sysVer, test_version:\"6.0.6002.18091\")){\n security_message(0);\n }\n exit(0);\n }\n security_message(0);\n}\n\n# Windows Server 2008\nelse if(hotfix_check_sp(win2008:3) > 0)\n{\n SP = get_kb_item(\"SMB/Win2008/ServicePack\");\n if(\"Service Pack 1\" >< SP)\n {\n # Grep for tcpip.sys version < 6.0.6001.18311\n if(version_is_less(version:sysVer, test_version:\"6.0.6001.18311\")){\n security_message(0);\n }\n exit(0);\n }\n\n if(\"Service Pack 2\" >< SP)\n {\n # Grep for tcpip.sys version < 6.0.6002.18091\n if(version_is_less(version:sysVer, test_version:\"6.0.6002.18091\")){\n security_message(0);\n }\n exit(0);\n }\n security_message(0);\n}\n\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "mskb": [{"lastseen": "2021-01-01T22:40:35", "bulletinFamily": "microsoft", "cvelist": ["CVE-2009-1926", "CVE-2009-1925", "CVE-2008-4609"], "description": "<html><body><p>Resolves vulnerabilities in TCP/IP processing that could allow remote code execution if an attacker sent specially crafted TCP/IP packets over the network to a computer by using a listening service.</p><h2></h2><div class=\"kb-notice-section section\"><span class=\"text-base\">Support for Windows Vista Service Pack 1 (SP1) ends on July 12, 2011. To continue receiving security updates for Windows, make sure you're running Windows Vista with Service Pack 2 (SP2). For more information, refer to this Microsoft web page: <a href=\"http://windows.microsoft.com/en-us/windows/help/end-support-windows-xp-sp2-windows-vista-without-service-packs\" id=\"kb-link-1\" target=\"_self\">Support is ending for some versions of Windows</a></span>.</div><h2>INTRODUCTION</h2><div class=\"kb-summary-section section\">Microsoft has released security bulletin MS09-048. To view the complete security bulletin, visit one of the following Microsoft Web sites:<br/><br/><ul class=\"sbody-free_list\"><li>Home users:<br/><br/><div class=\"indent\"><a href=\"http://www.microsoft.com/security/updates/bulletins/200909.aspx\" id=\"kb-link-2\" target=\"_self\">http://www.microsoft.com/security/updates/bulletins/200909.aspx</a></div><span class=\"text-base\">Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update Web site now:<br/><div class=\"indent\"><a href=\"http://update.microsoft.com/microsoftupdate\" id=\"kb-link-3\" target=\"_self\">http://update.microsoft.com/microsoftupdate</a></div></li><li>IT professionals:<br/><br/><div class=\"indent\"><a href=\"http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx\" id=\"kb-link-4\" target=\"_self\">http://www.microsoft.com/technet/security/bulletin/MS09-048.mspx</a></div></li></ul><span><h3 class=\"sbody-h3\">How to obtain help and support for this security update</h3> <br/>Help installing updates: <br/><a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-5\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <br/><a href=\"http://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-6\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help protect your computer that is running Windows from viruses and malware:<br/><a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-7\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <br/><a href=\"https://support.microsoft.com/common/international.aspx\" id=\"kb-link-8\" target=\"_self\">International Support</a><br/><br/></span></div><h2>More Information</h2><div><h3 class=\"sbody-h3\">Known issues with this security update</h3><ul class=\"sbody-free_list\"><li>On a Windows Server 2008 Service Pack 2 (SP2)-based computer, the <span class=\"text-base\">netsh int tcp reset</span> command now also resets the following security parameters:<ul class=\"sbody-free_list\"><li>Memory Pressure Protection (MPP)</li><li>Profiles</li><li>Port Exemption</li><li>Connection Rate Limiting<br/>To restore the Connection Rate Limiting security parameter, you must enable the registry entry for the half-open TCP connections limit.<br/><br/><br/> <span>For more information about how to do this, click the following article number to view the article in the Microsoft Knowledge Base:<br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/969710\" id=\"kb-link-9\">969710 </a>How to enable the half-open TCP connections limit in Windows Vista with Service Pack 2 and in Windows Server 2008 with Service Pack 2<br/></div></span></li></ul></li><li>On a Windows Server 2003-based computer, if you install the IPv6 connection protocol after you install this security update package, the event log description for IPv6 Event ID 4229 does not contain the relevant details of the event. Event ID 4229 is logged when an attack is detected, and there are no issues with the event being logged. <br/><br/>To resolve this issue, you must reinstall this security update package or add the following registry key manually:<br/><br/><span class=\"text-base\">Windows Server 2003 Service Pack 2</span><br/><br/>Add the string <span class=\"sbody-userinput\">%systemroot%system32\\w03a3409.dll</span> to the following registry key: <div class=\"indent\"><strong class=\"sbody-strong\">HKEY_LOCAL_MACHINE\\System\\CCS\\Services\\eventlog\\System\\tcpipv6\\EventMessageFile</strong></div></li></ul></div><h2></h2><div class=\"kb-moreinformation-section section\"><span>For more information about the new Memory Pressure Protection feature for TCP stack, click the following article number to view the article in the Microsoft Knowledge Base:<br/><br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/974288\" id=\"kb-link-10\">974288 </a> Description of the new Memory Pressure Protection feature for TCP stack<br/><br/></div></span></div><h2>FILE INFORMATION</h2><div class=\"kb-summary-section section\"><a class=\"bookmark\" id=\"fileinfo\"></a>The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time and with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.<br/> <br/><br/><h3 class=\"sbody-h3\">Windows Server 2003 file information</h3><ul class=\"sbody-free_list\"><li>The files that apply to a specific milestone (RTM, SP<strong class=\"sbody-strong\">n</strong>) and service branch (QFE, GDR) are noted in the \"SP requirement\" and \"Service branch\" columns.</li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. QFE service branches contain hotfixes in addition to widely released fixes.</li><li>In addition to the files that are listed in these tables, this software update also installs an associated security catalog file (KB<strong class=\"sbody-strong\">number</strong>.cat) that is signed with a Microsoft digital signature.</li></ul><br/><h4 class=\"sbody-h4\">For all supported x64-based versions of Windows Server 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">781,824</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:38</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip6.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">392,960</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:38</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:38</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">43,008</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">798,208</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip6.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">394,496</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">43,008</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h4 class=\"sbody-h4\">For all supported x86-based versions of Windows Server 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">393,216</td><td class=\"sbody-td\">15-Aug-2009</td><td class=\"sbody-td\">09:57</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip6.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">246,464</td><td class=\"sbody-td\">15-Aug-2009</td><td class=\"sbody-td\">08:19</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">43,008</td><td class=\"sbody-td\">08-Jul-2009</td><td class=\"sbody-td\">12:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">400,896</td><td class=\"sbody-td\">15-Aug-2009</td><td class=\"sbody-td\">08:27</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip6.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">247,488</td><td class=\"sbody-td\">15-Aug-2009</td><td class=\"sbody-td\">07:31</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">43,008</td><td class=\"sbody-td\">08-Jul-2009</td><td class=\"sbody-td\">12:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr></table></div><h4 class=\"sbody-h4\">For all supported IA-64-based versions of Windows Server 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">1,313,280</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:37</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip6.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">795,392</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:37</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">41,984</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:37</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">43,008</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:37</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2GDR\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">1,336,320</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpip6.sys</td><td class=\"sbody-td\">5.2.3790.4573</td><td class=\"sbody-td\">798,848</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">41,984</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.4546</td><td class=\"sbody-td\">43,008</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h3 class=\"sbody-h3\">Windows Vista and Windows Server 2008 file information</h3><ul class=\"sbody-free_list\"><li>The files that apply to a specific product, milestone (RTM, SP<strong class=\"sbody-strong\">n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:<br/><br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Version</span></td><td class=\"sbody-td\"><span class=\"text-base\">Product</span></td><td class=\"sbody-td\"><span class=\"text-base\">Milestone</span></td><td class=\"sbody-td\"><span class=\"text-base\">Service branch</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">0</span>.<span class=\"text-base\">16</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">0</span>.<span class=\"text-base\">20</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">LDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">1</span>.<span class=\"text-base\">18</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP1 and Windows Server 2008 SP1</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">1</span>.<span class=\"text-base\">22</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP1 and Windows Server 2008 SP1</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">LDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">2</span>.<span class=\"text-base\">18</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">2</span>.<span class=\"text-base\">22</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">LDR</td></tr></table></div></li><li>Service Pack 1 is integrated into the release version of Windows Server 2008. Therefore, RTM milestone files apply only to Windows Vista. RTM milestone files have a 6.0.0000.<strong class=\"sbody-strong\">xxxxxx</strong> version number.</li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes.</li><li>The MANIFEST files (.manifest) and the MUM files (.mum) that are installed for each environment are <a bookmark-id=\"manifests\" href=\"#manifests\" managed-link=\"\" target=\"\">listed separately</a>. MUM and MANIFEST files, and the associated security catalog (.cat) files, are critical to maintaining the state of the updated component. The security catalog files (attributes not listed) are signed with a Microsoft digital signature.</li></ul><h4 class=\"sbody-h4\">For all supported x86-based versions of Windows Server 2008 and of Windows Vista</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpipreg.sys</td><td class=\"sbody-td\">6.0.6002.18091</td><td class=\"sbody-td\">30,720</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">13:48</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tcpipreg.sys</td><td class=\"sbody-td\">6.0.6002.22200</td><td class=\"sbody-td\">30,720</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">13:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:42</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">245,760</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">274,432</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">294,912</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">270,336</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">278,528</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:45</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">258,048</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:42</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">266,240</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">151,552</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">143,360</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">262,144</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:43</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">258,048</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">266,240</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">245,760</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:08</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.16908</td><td class=\"sbody-td\">110,592</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">245,760</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">274,432</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">00:01</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">294,912</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">00:01</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">270,336</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">278,528</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">00:01</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">258,048</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">266,240</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">151,552</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">00:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">143,360</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">00:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">262,144</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">258,048</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">266,240</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">245,760</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">00:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6000.21108</td><td class=\"sbody-td\">110,592</td><td class=\"sbody-td\">16-Aug-2009</td><td class=\"sbody-td\">00:49</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">278,528</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">299,008</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:36</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">274,432</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:40</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">278,528</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">262,144</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">270,336</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:40</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">155,648</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">147,456</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">262,144</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">258,048</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">262,144</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:40</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">270,336</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:40</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">110,592</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.18311</td><td class=\"sbody-td\">110,592</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">18:21</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:20</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">278,528</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:29</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">299,008</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:32</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">274,432</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">278,528</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">16:29</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">262,144</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">270,336</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">155,648</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">147,456</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">19:37</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">237,568</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">262,144</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">258,048</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">262,144</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">270,336</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">21:53</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">22:33</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">110,592</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6001.22497</td><td class=\"sbody-td\">110,592</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">18:28</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6002.18091</td><td class=\"sbody-td\">241,664</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">20:13</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6002.18091</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">20:05</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6002.18091</td><td class=\"sbody-td\">278,528</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">15:59</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Netevent.dll.mui</td><td class=\"sbody-td\">6.0.6002.18091</td><td class=\"sbody-td\">299,008</td><td class=\"sbody-td\">14-Aug-2009</td><td class=\"sbody-td\">20:05</td><td class=\"sbody-td\">Not Applicable</td></tr><tr c