Lucene search

K
nessusThis script is Copyright (C) 2004-2023 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-20180328-LLDP-IOS.NASL
HistoryApr 06, 2018 - 12:00 a.m.

Cisco IOS Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)

2018-04-0600:00:00
This script is Copyright (C) 2004-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
73

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.5%

According to its self-reported version, the IOS is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.

#TRUSTED 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
#TRUST-RSA-SHA256 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
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(108880);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/04/25");

  script_cve_id("CVE-2018-0167", "CVE-2018-0175");
  script_bugtraq_id(103564);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvd73487");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvd73664");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20180328-lldp");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/17");

  script_name(english:"Cisco IOS Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the IOS is affected
by one or more vulnerabilities. Please see the included Cisco BIDs
and the Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9b0c7a7a");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd73487");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd73664");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
CSCvd73487 and CSCvd73664.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0167");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/03/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/06");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2004-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");

  exit(0);
}

include("audit.inc");
include("cisco_workarounds.inc");
include("ccf.inc");

product_info = cisco::get_product_info(name:"Cisco IOS");

version_list = make_list(
  "12.2(37)SE",
  "12.2(53)SE1",
  "12.2(55)SE",
  "12.2(40)SE2",
  "12.2(46)SE",
  "12.2(46)SE2",
  "12.2(50)SE2",
  "12.2(50)SE1",
  "12.2(44)SE2",
  "12.2(50)SE5",
  "12.2(44)SE1",
  "12.2(53)SE",
  "12.2(37)SE1",
  "12.2(44)SE4",
  "12.2(55)SE3",
  "12.2(55)SE2",
  "12.2(40)SE",
  "12.2(44)SE",
  "12.2(52)SE",
  "12.2(58)SE",
  "12.2(50)SE3",
  "12.2(55)SE1",
  "12.2(40)SE1",
  "12.2(44)SE6",
  "12.2(44)SE3",
  "12.2(53)SE2",
  "12.2(52)SE1",
  "12.2(46)SE1",
  "12.2(54)SE",
  "12.2(44)SE5",
  "12.2(50)SE4",
  "12.2(50)SE",
  "12.2(58)SE1",
  "12.2(55)SE4",
  "12.2(58)SE2",
  "12.2(55)SE5",
  "12.2(55)SE6",
  "12.2(55)SE7",
  "12.2(55)SE8",
  "12.2(55)SE9",
  "12.2(55)SE10",
  "12.2(55)SE11",
  "12.2(55)SE12",
  "12.2(44)EX",
  "12.2(40)EX3",
  "12.2(40)EX",
  "12.2(53)EX",
  "12.2(37)EX",
  "12.2(52)EX",
  "12.2(44)EX1",
  "12.2(40)EX2",
  "12.2(40)EX1",
  "12.2(55)EX",
  "12.2(46)EX",
  "12.2(52)EX1",
  "12.2(55)EX1",
  "12.2(55)EX2",
  "12.2(55)EX3",
  "12.2(58)EX",
  "12.2(46)EY",
  "12.2(55)EY",
  "12.2(52)EY1",
  "12.2(44)EY",
  "12.2(52)EY",
  "12.2(53)EY",
  "12.2(52)EY2",
  "12.2(37)EY",
  "12.2(52)EY1b",
  "12.2(52)EY1c",
  "12.2(58)EY",
  "12.2(52)EY3",
  "12.2(52)EY2a",
  "12.2(58)EY1",
  "12.2(52)EY4",
  "12.2(52)EY3a",
  "12.2(58)EY2",
  "12.2(52)EY1a",
  "12.2(58)EZ",
  "12.2(53)EZ",
  "12.2(55)EZ",
  "12.2(60)EZ",
  "12.2(60)EZ1",
  "12.2(60)EZ2",
  "12.2(60)EZ3",
  "12.2(60)EZ4",
  "12.2(60)EZ5",
  "12.2(60)EZ6",
  "12.2(60)EZ7",
  "12.2(60)EZ8",
  "12.2(60)EZ9",
  "12.2(60)EZ10",
  "12.2(60)EZ11",
  "12.2(44)SG",
  "12.2(50)SG3",
  "12.2(50)SG6",
  "12.2(53)SG1",
  "12.2(46)SG",
  "12.2(53)SG2",
  "12.2(50)SG5",
  "12.2(53)SG3",
  "12.2(50)SG8",
  "12.2(50)SG2",
  "12.2(54)SG1",
  "12.2(44)SG1",
  "12.2(50)SG1",
  "12.2(52)SG",
  "12.2(54)SG",
  "12.2(50)SG",
  "12.2(50)SG7",
  "12.2(53)SG4",
  "12.2(50)SG4",
  "12.2(46)SG1",
  "12.2(53)SG5",
  "12.2(53)SG6",
  "12.2(53)SG7",
  "12.2(53)SG8",
  "12.2(53)SG9",
  "12.2(53)SG10",
  "12.2(53)SG11",
  "12.2(33)SXH3a",
  "12.2(33)SXH8a",
  "12.2(33)SXH3",
  "12.2(33)SXH4",
  "12.2(33)SXH7",
  "12.2(33)SXH",
  "12.2(33)SXH8",
  "12.2(33)SXH7v",
  "12.2(33)SXH2a",
  "12.2(33)SXH2",
  "12.2(33)SXH1",
  "12.2(33)SXH5",
  "12.2(33)SXH0a",
  "12.2(33)SXH7w",
  "12.2(33)SXH6",
  "12.2(33)SXH8b",
  "12.2(33)SXI2",
  "12.2(33)SXI3",
  "12.2(33)SXI5",
  "12.2(33)SXI4a",
  "12.2(33)SXI3a",
  "12.2(33)SXI4",
  "12.2(33)SXI2a",
  "12.2(33)SXI",
  "12.2(33)SXI3z",
  "12.2(33)SXI6",
  "12.2(33)SXI7",
  "12.2(33)SXI1",
  "12.2(33)SXI5a",
  "12.2(33)SXI8",
  "12.2(33)SXI9",
  "12.2(33)SXI8a",
  "12.2(33)SXI10",
  "12.2(33)SXI9a",
  "12.2(33)SXI11",
  "12.2(33)SXI12",
  "12.2(33)SXI13",
  "12.2(33)SXI14",
  "12.2(52)XO",
  "12.2(54)XO",
  "12.2(44)SQ",
  "12.2(44)SQ2",
  "12.2(50)SQ2",
  "12.2(50)SQ1",
  "12.2(50)SQ",
  "12.2(50)SQ3",
  "12.2(50)SQ4",
  "12.2(50)SQ5",
  "12.2(50)SQ6",
  "12.2(50)SQ7",
  "15.0(1)XO1",
  "15.0(1)XO",
  "15.0(2)XO",
  "15.2(1)S",
  "15.2(2)S",
  "15.2(1)S1",
  "15.2(4)S",
  "15.2(1)S2",
  "15.2(2)S1",
  "15.2(2)S2",
  "15.2(2)S0a",
  "15.2(2)S0c",
  "15.2(2)S0d",
  "15.2(4)S1",
  "15.2(4)S4",
  "15.2(4)S6",
  "15.2(4)S2",
  "15.2(4)S5",
  "15.2(4)S3",
  "15.2(4)S0c",
  "15.2(4)S1c",
  "15.2(4)S3a",
  "15.2(4)S4a",
  "15.2(4)S7",
  "15.2(4)S8",
  "15.3(1)T",
  "15.3(2)T",
  "15.3(1)T1",
  "15.3(1)T2",
  "15.3(1)T3",
  "15.3(1)T4",
  "15.3(2)T1",
  "15.3(2)T2",
  "15.3(2)T3",
  "15.3(2)T4",
  "15.0(1)EY",
  "15.0(1)EY1",
  "15.0(1)EY2",
  "15.0(2)EY",
  "15.0(2)EY1",
  "15.0(2)EY2",
  "15.0(2)EY3",
  "12.2(54)WO",
  "15.1(3)S",
  "15.1(3)S1",
  "15.1(3)S0a",
  "15.1(3)S2",
  "15.1(3)S4",
  "15.1(3)S3",
  "15.1(3)S5",
  "15.1(3)S6",
  "15.1(3)S5a",
  "15.1(3)S7",
  "15.1(4)M12c",
  "15.0(1)SE",
  "15.0(2)SE",
  "15.0(1)SE1",
  "15.0(1)SE2",
  "15.0(1)SE3",
  "15.0(2)SE1",
  "15.0(2)SE2",
  "15.0(2)SE3",
  "15.0(2)SE4",
  "15.0(2)SE5",
  "15.0(2)SE6",
  "15.0(2)SE7",
  "15.0(2)SE8",
  "15.0(2)SE9",
  "15.0(2a)SE9",
  "15.0(2)SE10",
  "15.0(2)SE11",
  "15.0(2)SE10a",
  "15.0(1)SY",
  "15.0(1)SY1",
  "15.0(1)SY2",
  "15.0(1)SY3",
  "15.0(1)SY4",
  "15.0(1)SY5",
  "15.0(1)SY6",
  "15.0(1)SY7",
  "15.0(1)SY8",
  "15.0(1)SY7a",
  "15.0(1)SY9",
  "15.0(1)SY10",
  "12.2(33)SXJ",
  "12.2(33)SXJ1",
  "12.2(33)SXJ2",
  "12.2(33)SXJ3",
  "12.2(33)SXJ4",
  "12.2(33)SXJ5",
  "12.2(33)SXJ6",
  "12.2(33)SXJ7",
  "12.2(33)SXJ8",
  "12.2(33)SXJ9",
  "12.2(33)SXJ10",
  "15.1(1)SG",
  "15.1(2)SG",
  "15.1(1)SG1",
  "15.1(1)SG2",
  "15.1(2)SG1",
  "15.1(2)SG2",
  "15.1(2)SG3",
  "15.1(2)SG4",
  "15.1(2)SG5",
  "15.1(2)SG6",
  "15.1(2)SG7",
  "15.1(2)SG8",
  "15.1(2)SG8a",
  "15.2(4)M",
  "15.2(4)M1",
  "15.2(4)M2",
  "15.2(4)M4",
  "15.2(4)M3",
  "15.2(4)M5",
  "15.2(4)M8",
  "15.2(4)M10",
  "15.2(4)M7",
  "15.2(4)M6",
  "15.2(4)M9",
  "15.2(4)M6b",
  "15.2(4)M6a",
  "15.2(4)M11",
  "15.0(2)SG",
  "15.0(2)SG1",
  "15.0(2)SG2",
  "15.0(2)SG3",
  "15.0(2)SG4",
  "15.0(2)SG5",
  "15.0(2)SG6",
  "15.0(2)SG7",
  "15.0(2)SG8",
  "15.0(2)SG9",
  "15.0(2)SG10",
  "15.0(2)SG11",
  "15.0(1)EX",
  "15.0(2)EX",
  "15.0(2)EX1",
  "15.0(2)EX2",
  "15.0(2)EX3",
  "15.0(2)EX4",
  "15.0(2)EX5",
  "15.0(2)EX6",
  "15.0(2)EX7",
  "15.0(2)EX8",
  "15.0(2a)EX5",
  "15.0(2)EX10",
  "15.0(2)EX11",
  "15.0(2)EX13",
  "15.0(2)EX12",
  "15.2(3)GC",
  "15.2(3)GC1",
  "15.2(4)GC",
  "15.2(4)GC1",
  "15.2(4)GC2",
  "15.2(4)GC3",
  "15.1(1)SY",
  "15.1(1)SY1",
  "15.1(2)SY",
  "15.1(2)SY1",
  "15.1(2)SY2",
  "15.1(1)SY2",
  "15.1(1)SY3",
  "15.1(2)SY3",
  "15.1(1)SY4",
  "15.1(2)SY4",
  "15.1(1)SY5",
  "15.1(2)SY5",
  "15.1(2)SY4a",
  "15.1(1)SY6",
  "15.1(2)SY6",
  "15.1(2)SY7",
  "15.1(2)SY8",
  "15.1(2)SY9",
  "15.1(2)SY10",
  "15.1(2)SY11",
  "15.3(1)S",
  "15.3(2)S",
  "15.3(3)S",
  "15.3(1)S2",
  "15.3(1)S1",
  "15.3(2)S2",
  "15.3(2)S1",
  "15.3(1)S1e",
  "15.3(3)S1",
  "15.3(3)S2",
  "15.3(3)S3",
  "15.3(3)S6",
  "15.3(3)S4",
  "15.3(3)S1a",
  "15.3(3)S5",
  "15.3(3)S2a",
  "15.3(3)S7",
  "15.3(3)S8",
  "15.3(3)S6a",
  "15.3(3)S9",
  "15.3(3)S10",
  "15.3(3)S8a",
  "15.4(1)T",
  "15.4(2)T",
  "15.4(1)T2",
  "15.4(1)T1",
  "15.4(1)T3",
  "15.4(2)T1",
  "15.4(2)T3",
  "15.4(2)T2",
  "15.4(1)T4",
  "15.4(2)T4",
  "15.2(1)E",
  "15.2(2)E",
  "15.2(1)E1",
  "15.2(3)E",
  "15.2(1)E2",
  "15.2(1)E3",
  "15.2(2)E1",
  "15.2(2b)E",
  "15.2(4)E",
  "15.2(3)E1",
  "15.2(2)E2",
  "15.2(2a)E1",
  "15.2(2)E3",
  "15.2(2a)E2",
  "15.2(3)E2",
  "15.2(3a)E",
  "15.2(3)E3",
  "15.2(3m)E2",
  "15.2(4)E1",
  "15.2(2)E4",
  "15.2(2)E5",
  "15.2(4)E2",
  "15.2(4m)E1",
  "15.2(3)E4",
  "15.2(5)E",
  "15.2(3m)E7",
  "15.2(4)E3",
  "15.2(2)E6",
  "15.2(5a)E",
  "15.2(5)E1",
  "15.2(5b)E",
  "15.2(4m)E3",
  "15.2(3m)E8",
  "15.2(2)E5a",
  "15.2(5c)E",
  "15.2(3)E5",
  "15.2(2)E5b",
  "15.2(4n)E2",
  "15.2(4o)E2",
  "15.2(5a)E1",
  "15.2(4)E4",
  "15.2(2)E7",
  "15.2(5)E2",
  "15.2(4p)E1",
  "15.2(6)E",
  "15.2(5)E2b",
  "15.2(4)E5",
  "15.2(5)E2c",
  "15.2(4m)E2",
  "15.2(4o)E3",
  "15.2(4q)E1",
  "15.2(6)E0a",
  "15.2(2)E7b",
  "15.2(4)E5a",
  "15.2(4s)E1",
  "15.1(3)MRA",
  "15.1(3)MRA1",
  "15.1(3)MRA2",
  "15.1(3)MRA3",
  "15.1(3)MRA4",
  "15.1(3)SVB1",
  "15.1(3)SVB2",
  "15.2(2)JB1",
  "15.2(2)JB",
  "15.2(2)JB2",
  "15.2(4)JB",
  "15.2(2)JB3",
  "15.2(4)JB1",
  "15.2(4)JB2",
  "15.2(4)JB3",
  "15.2(4)JB3a",
  "15.2(2)JB4",
  "15.2(4)JB4",
  "15.2(4)JB3h",
  "15.2(4)JB3b",
  "15.2(4)JB3s",
  "15.2(4)JB5h",
  "15.2(4)JB5",
  "15.2(4)JB5m",
  "15.2(4)JB6",
  "15.2(2)JB5",
  "15.2(2)JB6",
  "15.4(1)S",
  "15.4(2)S",
  "15.4(3)S",
  "15.4(1)S1",
  "15.4(1)S2",
  "15.4(2)S1",
  "15.4(1)S3",
  "15.4(3)S1",
  "15.4(2)S2",
  "15.4(3)S2",
  "15.4(3)S3",
  "15.4(1)S4",
  "15.4(2)S3",
  "15.4(2)S4",
  "15.4(3)S0d",
  "15.4(3)S4",
  "15.4(3)S0e",
  "15.4(3)S5",
  "15.4(3)S0f",
  "15.4(3)S6",
  "15.4(3)S7",
  "15.4(3)S6a",
  "15.4(3)S8",
  "15.3(3)M",
  "15.3(3)M1",
  "15.3(3)M2",
  "15.3(3)M3",
  "15.3(3)M5",
  "15.3(3)M4",
  "15.3(3)M6",
  "15.3(3)M7",
  "15.3(3)M8",
  "15.3(3)M9",
  "15.3(3)M10",
  "15.3(3)M8a",
  "15.2(4)JN",
  "15.2(4)JN1",
  "15.0(2)EZ",
  "15.2(1)SC1a",
  "15.2(2)SC",
  "15.2(2)SC1",
  "15.2(2)SC3",
  "15.2(2)SC4",
  "15.1(3)SVD",
  "15.1(3)SVD1",
  "15.1(3)SVD2",
  "15.1(3)SVD3",
  "15.2(1)EY",
  "15.0(2)EJ",
  "15.0(2)EJ1",
  "15.2(1)SY",
  "15.2(1)SY1",
  "15.2(1)SY0a",
  "15.2(1)SY2",
  "15.2(2)SY",
  "15.2(1)SY1a",
  "15.2(2)SY1",
  "15.2(2)SY2",
  "15.2(1)SY3",
  "15.2(1)SY4",
  "15.2(2)SY3",
  "15.2(1)SY5",
  "15.2(5)EX",
  "15.1(3)SVF",
  "15.1(3)SVF1",
  "15.1(3)SVF2",
  "15.1(3)SVF2a",
  "15.1(3)SVF4b",
  "15.1(3)SVF4d",
  "15.1(3)SVF4e",
  "15.1(3)SVF4f",
  "15.1(3)SVF4c",
  "15.1(3)SVE",
  "15.4(3)M",
  "15.4(3)M1",
  "15.4(3)M2",
  "15.4(3)M3",
  "15.4(3)M4",
  "15.4(3)M5",
  "15.4(3)M6",
  "15.4(3)M7",
  "15.4(3)M6a",
  "15.4(3)M7a",
  "15.4(3)M8",
  "15.2(1)SD1",
  "15.2(1)SD2",
  "15.2(1)SD3",
  "15.2(1)SD4",
  "15.2(1)SD6",
  "15.2(1)SD6a",
  "15.2(1)SD7",
  "15.2(1)SD8",
  "15.2(4)JAZ",
  "15.2(4)JAZ1",
  "15.0(2)EK",
  "15.0(2)EK1",
  "15.3(3)XB12",
  "15.4(1)CG",
  "15.4(1)CG1",
  "15.4(2)CG",
  "15.5(1)S",
  "15.5(2)S",
  "15.5(1)S1",
  "15.5(3)S",
  "15.5(1)S2",
  "15.5(1)S3",
  "15.5(2)S1",
  "15.5(2)S2",
  "15.5(3)S1",
  "15.5(3)S1a",
  "15.5(2)S3",
  "15.5(3)S2",
  "15.5(3)S0a",
  "15.5(3)S3",
  "15.5(1)S4",
  "15.5(2)S4",
  "15.5(3)S4",
  "15.5(3)S5",
  "15.5(3)S6",
  "15.5(3)S6a",
  "15.5(3)S6b",
  "15.1(3)SVG",
  "15.1(3)SVG2",
  "15.1(3)SVG3",
  "15.1(3)SVG1b",
  "15.1(3)SVG1c",
  "15.1(3)SVG3a",
  "15.1(3)SVG3b",
  "15.1(3)SVG3c",
  "15.1(3)SVG2a",
  "15.1(3)SVG1a",
  "15.1(3)SVG3d",
  "15.2(2)EB",
  "15.2(2)EB1",
  "15.2(2)EB2",
  "15.5(1)T",
  "15.5(1)T1",
  "15.5(2)T",
  "15.5(1)T2",
  "15.5(1)T3",
  "15.5(2)T1",
  "15.5(2)T2",
  "15.5(2)T3",
  "15.5(2)T4",
  "15.5(1)T4",
  "15.2(2)EA",
  "15.2(2)EA1",
  "15.2(2)EA2",
  "15.2(3)EA",
  "15.2(3)EA1",
  "15.2(4)EA",
  "15.2(4)EA1",
  "15.2(2)EA3",
  "15.2(4)EA3",
  "15.2(5)EA",
  "15.2(4)EA4",
  "15.2(4)EA2",
  "15.2(4)EA5",
  "15.2(4a)EA5",
  "15.2(4)EA6",
  "15.4(2)SN",
  "15.4(2)SN1",
  "15.4(3)SN1",
  "15.4(3)SN1a",
  "15.3(3)JN",
  "15.3(3)JN1",
  "15.3(3)JN2",
  "15.3(3)JN3",
  "15.3(3)JN4",
  "15.3(3)JN6",
  "15.3(3)JN7",
  "15.3(3)JN8",
  "15.3(3)JN9",
  "15.3(3)JN11",
  "15.3(3)JN13",
  "15.1(3)SVH",
  "15.1(3)SVH2",
  "15.1(3)SVH4",
  "15.1(3)SVH4a",
  "15.5(3)M",
  "15.5(3)M1",
  "15.5(3)M0a",
  "15.5(3)M2",
  "15.5(3)M2a",
  "15.5(3)M3",
  "15.5(3)M4",
  "15.5(3)M4a",
  "15.5(3)M5",
  "15.5(3)M4b",
  "15.5(3)M4c",
  "15.5(3)M6",
  "15.5(3)M5a",
  "15.5(3)M6a",
  "15.3(3)JA",
  "15.3(3)JA1n",
  "15.3(3)JA1m",
  "15.3(3)JA1",
  "15.3(3)JA2",
  "15.3(3)JA3",
  "15.3(3)JA4",
  "15.3(3)JA5",
  "15.3(3)JA6",
  "15.3(3)JA7",
  "15.3(3)JA8",
  "15.3(3)JA10",
  "15.3(3)JA11",
  "15.3(3)JA12",
  "15.3(3)JAA",
  "15.3(3)JAA11",
  "15.3(3)JAA1",
  "15.3(3)JAA12",
  "15.3(3)JAB",
  "15.3(3)JB",
  "15.5(1)SN",
  "15.5(1)SN1",
  "15.5(2)SN",
  "15.5(3)SN0a",
  "15.5(3)SN",
  "15.0(2)SQD",
  "15.0(2)SQD1",
  "15.0(2)SQD2",
  "15.0(2)SQD3",
  "15.0(2)SQD4",
  "15.0(2)SQD5",
  "15.0(2)SQD6",
  "15.0(2)SQD7",
  "15.0(2)SQD8",
  "15.6(1)S",
  "15.6(2)S",
  "15.6(2)S1",
  "15.6(1)S1",
  "15.6(1)S2",
  "15.6(2)S2",
  "15.6(1)S3",
  "15.6(2)S3",
  "15.6(1)S4",
  "15.6(2)S4",
  "15.1(3)SVI2",
  "15.1(3)SVI1a",
  "15.1(3)SVI2a",
  "15.1(3)SVI3",
  "15.1(3)SVI31a",
  "15.1(3)SVI31b",
  "15.1(3)SVI3b",
  "15.1(3)SVI3c",
  "15.1(3)SVI3f",
  "15.1(3)SVI1b",
  "15.6(1)T",
  "15.6(2)T",
  "15.6(1)T0a",
  "15.6(1)T1",
  "15.6(2)T1",
  "15.6(1)T2",
  "15.6(2)T0a",
  "15.6(2)T2",
  "15.6(1)T3",
  "15.6(2)T3",
  "15.3(3)JNB",
  "15.3(3)JNB1",
  "15.3(3)JNB2",
  "15.3(3)JNB3",
  "15.3(3)JNB4",
  "15.3(3)JNB6",
  "15.3(3)JNB5",
  "15.3(3)JAX",
  "15.3(3)JAX1",
  "15.3(3)JAX2",
  "15.3(3)JBB",
  "15.3(3)JBB1",
  "15.3(3)JBB2",
  "15.3(3)JBB4",
  "15.3(3)JBB5",
  "15.3(3)JBB6",
  "15.3(3)JBB8",
  "15.3(3)JBB6a",
  "15.3(3)JC",
  "15.3(3)JC1",
  "15.3(3)JC2",
  "15.3(3)JC3",
  "15.3(3)JC4",
  "15.3(3)JC5",
  "15.3(3)JC6",
  "15.3(3)JC8",
  "15.3(3)JC9",
  "15.3(3)JC14",
  "15.3(1)SY",
  "15.3(0)SY",
  "15.3(1)SY1",
  "15.3(1)SY2",
  "15.3(3)JNC",
  "15.3(3)JNC1",
  "15.3(3)JNC2",
  "15.3(3)JNC3",
  "15.3(3)JNC4",
  "15.3(3)JNP",
  "15.3(3)JNP1",
  "15.3(3)JNP3",
  "15.5(2)XB",
  "15.6(2)SP",
  "15.6(2)SP1",
  "15.6(2)SP2",
  "15.6(2)SP3",
  "15.6(2)SP3b",
  "15.6(1)SN",
  "15.6(1)SN1",
  "15.6(2)SN",
  "15.6(1)SN2",
  "15.6(1)SN3",
  "15.6(3)SN",
  "15.6(4)SN",
  "15.6(5)SN",
  "15.6(6)SN",
  "15.3(3)JPB",
  "15.3(3)JPB1",
  "15.3(3)JD",
  "15.3(3)JD2",
  "15.3(3)JD3",
  "15.3(3)JD4",
  "15.3(3)JD5",
  "15.3(3)JD6",
  "15.3(3)JD7",
  "15.3(3)JD8",
  "15.3(3)JD9",
  "15.3(3)JD11",
  "15.6(3)M",
  "15.6(3)M1",
  "15.6(3)M0a",
  "15.6(3)M1a",
  "15.6(3)M1b",
  "15.6(3)M2",
  "15.6(3)M2a",
  "15.1(3)SVJ",
  "15.1(3)SVJ2",
  "15.2(4)EC1",
  "15.2(4)EC2",
  "15.3(3)JPC",
  "15.3(3)JPC1",
  "15.3(3)JPC2",
  "15.3(3)JPC3",
  "15.3(3)JPC100",
  "15.3(3)JPC5",
  "15.3(3)JND",
  "15.3(3)JND1",
  "15.3(3)JND2",
  "15.3(3)JND3",
  "15.4(1)SY",
  "15.4(1)SY1",
  "15.4(1)SY2",
  "15.4(1)SY3",
  "15.3(3)JE",
  "15.3(3)JPD",
  "15.3(3)JDA7",
  "15.3(3)JDA8",
  "15.3(3)JDA9",
  "15.3(3)JDA11",
  "15.5(1)SY",
  "15.3(3)JF",
  "15.3(3)JF1",
  "15.3(3)JCA7",
  "15.3(3)JCA8",
  "15.3(3)JCA9",
  "15.1(3)SVM3",
  "15.1(3)SVK1",
  "15.1(3)SVK4b",
  "15.1(3)SVN2",
  "15.1(3)SVO1",
  "15.1(3)SVO2",
  "15.1(3)SVP1"
);

workarounds = make_list(CISCO_WORKAROUNDS['show_lldp']);
workaround_params = make_list();


reporting = make_array(
  'port'     , product_info['port'],
  'severity' , SECURITY_HOLE,
  'version'  , product_info['version'],
  'bug_id'   , "CSCvd73487/CSCvd73664",
  'cmds'     , make_list("show lldp")
);

cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
VendorProductVersionCPE
ciscoioscpe:/o:cisco:ios

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.5%

Related for CISCO-SA-20180328-LLDP-IOS.NASL