Lucene search

K
nessusThis script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.CISCO-SA-IOSXE-ISDN-Q931-DOS-67EUZBTF-IOS.NASL
HistoryOct 12, 2020 - 12:00 a.m.

Cisco IOS Software ISDN Q.931 DoS (cisco-sa-iosxe-isdn-q931-dos-67eUZBTf)

2020-10-1200:00:00
This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
21
cisco
ios
software
isdn
dos
vulnerability
input validation
unauthenticated
attacker
crash

CVSS2

6.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

25.0%

According to its self-reported version, IOS is affected by a DoS vulnerability in the ISDN subsystem due to insufficient input validation when the ISDN Q.931 messages are processed. An unauthenticated, adjacent attacker could exploit this vulnerability by sending a malicious ISDN Q.931 message to an affected device. A successful exploit could allow the attacker to cause the process to crash, resulting in a DoS condition.

Please see the included Cisco BID and Cisco Security Advisory for more information.

#TRUSTED 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
#TRUST-RSA-SHA256 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
##
# (C) Tenable Network Security, Inc.
##

include('compat.inc');

if (description)
{
  script_id(141373);
  script_version("1.12");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/09/28");

  script_cve_id("CVE-2020-3511");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvr57760");
  script_xref(name:"CISCO-SA", value:"cisco-sa-iosxe-isdn-q931-dos-67eUZBTf");
  script_xref(name:"IAVA", value:"2020-A-0439-S");

  script_name(english:"Cisco IOS Software ISDN Q.931 DoS (cisco-sa-iosxe-isdn-q931-dos-67eUZBTf)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, IOS is affected by a DoS vulnerability in the ISDN subsystem due to
insufficient input validation when the ISDN Q.931 messages are processed. An unauthenticated, adjacent attacker
could exploit this vulnerability by sending a malicious ISDN Q.931 message to an affected device. A successful
exploit could allow the attacker to cause the process to crash, resulting in a DoS condition.

Please see the included Cisco BID and Cisco Security Advisory for more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-isdn-q931-dos-67eUZBTf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2af093d4");
  script_set_attribute(attribute:"see_also", value:"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-74268");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvr57760");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvr57760");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3511");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/09/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/09/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/10/12");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco IOS');

vuln_versions = make_list(
  '12.2(11)BC1',
  '12.2(11)BC1a',
  '12.2(11)BC1b',
  '12.2(11)BC2',
  '12.2(11)BC3',
  '12.2(11)BC3a',
  '12.2(11)BC3b',
  '12.2(11)BC3c',
  '12.2(11)BC3d',
  '12.2(11)CX',
  '12.2(11)CX1',
  '12.2(11)YT',
  '12.2(11)YT1',
  '12.2(11)YT2',
  '12.2(11)ZC',
  '12.2(13)ZC',
  '12.2(13)ZD',
  '12.2(13)ZD1',
  '12.2(13)ZD2',
  '12.2(13)ZD3',
  '12.2(13)ZD4',
  '12.2(13)ZE',
  '12.2(13)ZH',
  '12.2(13)ZH2',
  '12.2(13)ZH3',
  '12.2(13)ZH4',
  '12.2(13)ZH5',
  '12.2(13)ZP',
  '12.2(13)ZP1',
  '12.2(13)ZP2',
  '12.2(13)ZP3',
  '12.2(13)ZP4',
  '12.2(13)ZT',
  '12.2(15)B',
  '12.2(15)B1',
  '12.2(15)BC1',
  '12.2(15)BC1a',
  '12.2(15)BC1b',
  '12.2(15)BC1c',
  '12.2(15)BC1d',
  '12.2(15)BC1f',
  '12.2(15)BC1g',
  '12.2(15)BC2',
  '12.2(15)BC2a',
  '12.2(15)BC2b',
  '12.2(15)BC2c',
  '12.2(15)BC2e',
  '12.2(15)BC2f',
  '12.2(15)BC2g',
  '12.2(15)BC2h',
  '12.2(15)BC2i',
  '12.2(15)CX',
  '12.2(15)CX1',
  '12.2(15)MC1',
  '12.2(15)MC1a',
  '12.2(15)MC1b',
  '12.2(15)MC1c',
  '12.2(15)MC2',
  '12.2(15)MC2a',
  '12.2(15)MC2b',
  '12.2(15)MC2c',
  '12.2(15)MC2e',
  '12.2(15)MC2f',
  '12.2(15)MC2g',
  '12.2(15)MC2h',
  '12.2(15)MC2i',
  '12.2(15)MC2j',
  '12.2(15)MC2k',
  '12.2(15)MC2l',
  '12.2(15)MC2m',
  '12.2(15)ZJ',
  '12.2(15)ZJ1',
  '12.2(15)ZJ2',
  '12.2(15)ZJ3',
  '12.2(15)ZJ4',
  '12.2(15)ZJ5',
  '12.2(15)ZK',
  '12.2(15)ZK1',
  '12.2(15)ZK2',
  '12.2(15)ZK3',
  '12.2(15)ZK4',
  '12.2(15)ZK5',
  '12.2(15)ZK6',
  '12.2(15)ZN',
  '12.2(15)ZO',
  '12.2(15)ZR',
  '12.2(15)ZS1',
  '12.2(15)ZS2',
  '12.2(15)ZS3',
  '12.2(15)ZS4',
  '12.2(15)ZS5',
  '12.2(16)B',
  '12.2(16)B1',
  '12.2(16)B2',
  '12.2(16)B3',
  '12.2(27)SBA2',
  '12.2(27)SBA4',
  '12.2(27)SBA5',
  '12.2(27)SBA6',
  '12.2(27)SBK9',
  '12.2(28)SB',
  '12.2(28)SB10',
  '12.2(28)SB11',
  '12.2(28)SB12',
  '12.2(28)SB13',
  '12.2(28)SB2',
  '12.2(28)SB3',
  '12.2(28)SB4',
  '12.2(28)SB5',
  '12.2(28)SB6',
  '12.2(28)SB7',
  '12.2(28)SB8',
  '12.2(28)SB9',
  '12.2(28)ZV',
  '12.2(28)ZV1',
  '12.2(31)SB10',
  '12.2(31)SB10c',
  '12.2(31)SB10d',
  '12.2(31)SB11',
  '12.2(31)SB11a',
  '12.2(31)SB11b',
  '12.2(31)SB12',
  '12.2(31)SB12a',
  '12.2(31)SB13',
  '12.2(31)SB14',
  '12.2(31)SB15',
  '12.2(31)SB16',
  '12.2(31)SB17',
  '12.2(31)SB18',
  '12.2(31)SB19',
  '12.2(31)SB2',
  '12.2(31)SB20',
  '12.2(31)SB21',
  '12.2(31)SB3',
  '12.2(31)SB3x',
  '12.2(31)SB4',
  '12.2(31)SB4a',
  '12.2(31)SB5',
  '12.2(31)SB6',
  '12.2(31)SB7',
  '12.2(31)SB8',
  '12.2(31)SB8a',
  '12.2(31)SB9',
  '12.2(31)SB9b',
  '12.2(33)MRA',
  '12.2(33)MRB',
  '12.2(33)MRB1',
  '12.2(33)MRB2',
  '12.2(33)MRB3',
  '12.2(33)MRB4',
  '12.2(33)MRB5',
  '12.2(33)MRB6',
  '12.2(33)SB',
  '12.2(33)SB1',
  '12.2(33)SB10',
  '12.2(33)SB2',
  '12.2(33)SB3',
  '12.2(33)SB4',
  '12.2(33)SB5',
  '12.2(33)SB6',
  '12.2(33)SB7',
  '12.2(33)SB8',
  '12.2(33)SB8a',
  '12.2(33)SB8c',
  '12.2(33)SB9',
  '12.2(33)SCA',
  '12.2(33)SCA1',
  '12.2(33)SCA2',
  '12.2(33)SCB',
  '12.2(33)SCB1',
  '12.2(33)SCB10',
  '12.2(33)SCB11',
  '12.2(33)SCB2',
  '12.2(33)SCB3',
  '12.2(33)SCB4',
  '12.2(33)SCB5',
  '12.2(33)SCB6',
  '12.2(33)SCB7',
  '12.2(33)SCB8',
  '12.2(33)SCB9',
  '12.2(33)SCC',
  '12.2(33)SCC1',
  '12.2(33)SCC2',
  '12.2(33)SCC3',
  '12.2(33)SCC4',
  '12.2(33)SCC5',
  '12.2(33)SCC6',
  '12.2(33)SCC7',
  '12.2(33)SCD',
  '12.2(33)SCD1',
  '12.2(33)SCD2',
  '12.2(33)SCD3',
  '12.2(33)SCD4',
  '12.2(33)SCD5',
  '12.2(33)SCD6',
  '12.2(33)SCD7',
  '12.2(33)SCD8',
  '12.2(33)SCE',
  '12.2(33)SCE1',
  '12.2(33)SCE2',
  '12.2(33)SCE3',
  '12.2(33)SCE4',
  '12.2(33)SCE5',
  '12.2(33)SCE6',
  '12.2(33)SCF',
  '12.2(33)SCF1',
  '12.2(33)SCF2',
  '12.2(33)SCF3',
  '12.2(33)SCF4',
  '12.2(33)SCF5',
  '12.2(33)SCG',
  '12.2(33)SCG1',
  '12.2(33)SCG2',
  '12.2(33)SCG3',
  '12.2(33)SCG4',
  '12.2(33)SCG5',
  '12.2(33)SCG6',
  '12.2(33)SCG7',
  '12.2(33)SCH',
  '12.2(33)SCH1',
  '12.2(33)SCH2',
  '12.2(33)SCH2a',
  '12.2(33)SCH3',
  '12.2(33)SCH4',
  '12.2(33)SCH5',
  '12.2(33)SCH6',
  '12.2(33)SCI',
  '12.2(33)SCI1',
  '12.2(33)SCI1a',
  '12.2(33)SCI2',
  '12.2(33)SCI2a',
  '12.2(33)SCI3',
  '12.2(33)SCJ',
  '12.2(33)SCJ1a',
  '12.2(33)SCJ2',
  '12.2(33)SCJ2a',
  '12.2(33)SCJ2b',
  '12.2(33)SCJ2c',
  '12.2(33)SCJ3',
  '12.2(33)SRC',
  '12.2(33)SRC1',
  '12.2(33)SRC2',
  '12.2(33)SRC3',
  '12.2(33)SRC4',
  '12.2(33)SRC5',
  '12.2(33)SRC6',
  '12.2(33)SRD',
  '12.2(33)SRD1',
  '12.2(33)SRD2',
  '12.2(33)SRD2a',
  '12.2(33)SRD3',
  '12.2(33)SRD4',
  '12.2(33)SRD5',
  '12.2(33)SRD6',
  '12.2(33)SRD7',
  '12.2(33)SRD8',
  '12.2(33)SRE',
  '12.2(33)SRE1',
  '12.2(33)SRE10',
  '12.2(33)SRE11',
  '12.2(33)SRE12',
  '12.2(33)SRE13',
  '12.2(33)SRE14',
  '12.2(33)SRE15',
  '12.2(33)SRE15a',
  '12.2(33)SRE2',
  '12.2(33)SRE3',
  '12.2(33)SRE4',
  '12.2(33)SRE5',
  '12.2(33)SRE6',
  '12.2(33)SRE7',
  '12.2(33)SRE8',
  '12.2(33)SRE9',
  '12.3(1)',
  '12.3(10)',
  '12.3(10a)',
  '12.3(10a)M0',
  '12.3(10b)',
  '12.3(10c)',
  '12.3(10d)',
  '12.3(10e)',
  '12.3(10f)',
  '12.3(11)JA2',
  '12.3(11)JX',
  '12.3(11)JX1',
  '12.3(11)T',
  '12.3(11)T1',
  '12.3(11)T10',
  '12.3(11)T11',
  '12.3(11)T12',
  '12.3(11)T2',
  '12.3(11)T2a',
  '12.3(11)T3',
  '12.3(11)T4',
  '12.3(11)T5',
  '12.3(11)T6',
  '12.3(11)T7',
  '12.3(11)T8',
  '12.3(11)T9',
  '12.3(11)TO3',
  '12.3(11)XL',
  '12.3(11)XL1',
  '12.3(11)XL2',
  '12.3(11)XL3',
  '12.3(11)YF',
  '12.3(11)YF1',
  '12.3(11)YF2',
  '12.3(11)YF3',
  '12.3(11)YF4',
  '12.3(11)YK',
  '12.3(11)YK1',
  '12.3(11)YK2',
  '12.3(11)YK3',
  '12.3(11)YR',
  '12.3(11)YR1',
  '12.3(11)YS',
  '12.3(11)YS1',
  '12.3(11)YS2',
  '12.3(11)YZ',
  '12.3(11)YZ1',
  '12.3(11)YZ2',
  '12.3(11)ZB',
  '12.3(11)ZB1',
  '12.3(11)ZB2',
  '12.3(12)',
  '12.3(12a)',
  '12.3(12b)',
  '12.3(12c)',
  '12.3(12d)',
  '12.3(12e)',
  '12.3(13)',
  '12.3(13a)',
  '12.3(13a)BC',
  '12.3(13a)BC1',
  '12.3(13a)BC2',
  '12.3(13a)BC3',
  '12.3(13a)BC4',
  '12.3(13a)BC5',
  '12.3(13a)BC6',
  '12.3(13b)',
  '12.3(14)T',
  '12.3(14)T1',
  '12.3(14)T2',
  '12.3(14)T3',
  '12.3(14)T4',
  '12.3(14)T5',
  '12.3(14)T6',
  '12.3(14)T7',
  '12.3(14)YM1',
  '12.3(14)YM10',
  '12.3(14)YM11',
  '12.3(14)YM12',
  '12.3(14)YM13',
  '12.3(14)YM2',
  '12.3(14)YM3',
  '12.3(14)YM4',
  '12.3(14)YM5',
  '12.3(14)YM6',
  '12.3(14)YM7',
  '12.3(14)YM8',
  '12.3(14)YM9',
  '12.3(14)YQ',
  '12.3(14)YQ1',
  '12.3(14)YQ2',
  '12.3(14)YQ3',
  '12.3(14)YQ4',
  '12.3(14)YQ5',
  '12.3(14)YQ6',
  '12.3(14)YQ7',
  '12.3(14)YQ8',
  '12.3(14)YT',
  '12.3(14)YT1',
  '12.3(14)YU',
  '12.3(14)YU1',
  '12.3(15)',
  '12.3(15a)',
  '12.3(15b)',
  '12.3(16)',
  '12.3(16a)',
  '12.3(17)',
  '12.3(17a)',
  '12.3(17a)BC',
  '12.3(17a)BC1',
  '12.3(17a)BC2',
  '12.3(17b)',
  '12.3(17b)BC3',
  '12.3(17b)BC4',
  '12.3(17b)BC5',
  '12.3(17b)BC6',
  '12.3(17b)BC7',
  '12.3(17b)BC8',
  '12.3(17b)BC9',
  '12.3(17c)',
  '12.3(18)',
  '12.3(18a)',
  '12.3(19)',
  '12.3(19a)',
  '12.3(1a)',
  '12.3(1a)B',
  '12.3(2)JA3',
  '12.3(2)JA4',
  '12.3(2)T',
  '12.3(2)T1',
  '12.3(2)T2',
  '12.3(2)T3',
  '12.3(2)T4',
  '12.3(2)T5',
  '12.3(2)T6',
  '12.3(2)T7',
  '12.3(2)T8',
  '12.3(2)T9',
  '12.3(2)XA',
  '12.3(2)XA1',
  '12.3(2)XA3',
  '12.3(2)XA4',
  '12.3(2)XA5',
  '12.3(2)XA6',
  '12.3(2)XA7',
  '12.3(2)XB',
  '12.3(2)XB1',
  '12.3(2)XB2',
  '12.3(2)XB3',
  '12.3(2)XC',
  '12.3(2)XC1',
  '12.3(2)XC2',
  '12.3(2)XE',
  '12.3(2)XE1',
  '12.3(2)XE2',
  '12.3(2)XE3',
  '12.3(2)XE4',
  '12.3(2)XE5',
  '12.3(2)XF',
  '12.3(2)XZ1',
  '12.3(2)XZ2',
  '12.3(20)',
  '12.3(20a)',
  '12.3(21)',
  '12.3(21)BC',
  '12.3(21a)',
  '12.3(21a)BC1',
  '12.3(21a)BC2',
  '12.3(21a)BC3',
  '12.3(21a)BC4',
  '12.3(21a)BC5',
  '12.3(21a)BC6',
  '12.3(21a)BC7',
  '12.3(21a)BC8',
  '12.3(21a)BC9',
  '12.3(21b)',
  '12.3(22)',
  '12.3(22a)',
  '12.3(23)',
  '12.3(23)BC',
  '12.3(23)BC1',
  '12.3(23)BC10',
  '12.3(23)BC2',
  '12.3(23)BC3',
  '12.3(23)BC4',
  '12.3(23)BC5',
  '12.3(23)BC6',
  '12.3(23)BC7',
  '12.3(23)BC8',
  '12.3(23)BC9',
  '12.3(24)',
  '12.3(24a)',
  '12.3(25)',
  '12.3(26)',
  '12.3(3)',
  '12.3(3)B',
  '12.3(3)B1',
  '12.3(3a)',
  '12.3(3b)',
  '12.3(3c)',
  '12.3(3d)',
  '12.3(3e)',
  '12.3(3f)',
  '12.3(3g)',
  '12.3(3h)',
  '12.3(3i)',
  '12.3(4)T',
  '12.3(4)T1',
  '12.3(4)T10',
  '12.3(4)T11',
  '12.3(4)T12',
  '12.3(4)T2',
  '12.3(4)T2a',
  '12.3(4)T3',
  '12.3(4)T4',
  '12.3(4)T5',
  '12.3(4)T6',
  '12.3(4)T7',
  '12.3(4)T8',
  '12.3(4)T9',
  '12.3(4)TPC11a',
  '12.3(4)TPC11b',
  '12.3(4)XD',
  '12.3(4)XD1',
  '12.3(4)XD2',
  '12.3(4)XD3',
  '12.3(4)XD4',
  '12.3(4)XG',
  '12.3(4)XG1',
  '12.3(4)XG2',
  '12.3(4)XG3',
  '12.3(4)XG4',
  '12.3(4)XG5',
  '12.3(4)XH',
  '12.3(4)XH1',
  '12.3(4)XK',
  '12.3(4)XK1',
  '12.3(4)XK2',
  '12.3(4)XK3',
  '12.3(4)XK4',
  '12.3(4)XN',
  '12.3(4)XN1',
  '12.3(4)XN2',
  '12.3(4)XQ1',
  '12.3(4)YE',
  '12.3(4)YE1',
  '12.3(5)',
  '12.3(5a)',
  '12.3(5a)B',
  '12.3(5a)B0a',
  '12.3(5a)B1',
  '12.3(5a)B2',
  '12.3(5a)B3',
  '12.3(5a)B4',
  '12.3(5a)B5',
  '12.3(5b)',
  '12.3(5c)',
  '12.3(5d)',
  '12.3(5e)',
  '12.3(5f)',
  '12.3(6)',
  '12.3(6a)',
  '12.3(6b)',
  '12.3(6c)',
  '12.3(6d)',
  '12.3(6e)',
  '12.3(6f)',
  '12.3(7)JX9',
  '12.3(7)T',
  '12.3(7)T1',
  '12.3(7)T10',
  '12.3(7)T11',
  '12.3(7)T12',
  '12.3(7)T2',
  '12.3(7)T3',
  '12.3(7)T4',
  '12.3(7)T5',
  '12.3(7)T6',
  '12.3(7)T7',
  '12.3(7)T8',
  '12.3(7)T9',
  '12.3(7)XI',
  '12.3(7)XI1',
  '12.3(7)XI2',
  '12.3(7)XI2b',
  '12.3(7)XI3',
  '12.3(7)XI3a',
  '12.3(7)XI5',
  '12.3(7)XI6',
  '12.3(7)XI7',
  '12.3(7)XI7a',
  '12.3(7)XJ',
  '12.3(7)XJ1',
  '12.3(7)XJ2',
  '12.3(7)XL',
  '12.3(7)XM',
  '12.3(7)XR',
  '12.3(7)XR1',
  '12.3(7)XR2',
  '12.3(7)XR3',
  '12.3(7)XR4',
  '12.3(7)XR5',
  '12.3(7)XR6',
  '12.3(7)XR7',
  '12.3(8)JK',
  '12.3(8)T',
  '12.3(8)T0a',
  '12.3(8)T1',
  '12.3(8)T10',
  '12.3(8)T11',
  '12.3(8)T2',
  '12.3(8)T3',
  '12.3(8)T4',
  '12.3(8)T5',
  '12.3(8)T6',
  '12.3(8)T7',
  '12.3(8)T8',
  '12.3(8)T9',
  '12.3(8)XU2',
  '12.3(8)XU3',
  '12.3(8)XU4',
  '12.3(8)XU5',
  '12.3(8)XW',
  '12.3(8)XW1',
  '12.3(8)XW1a',
  '12.3(8)XW1b',
  '12.3(8)XW2',
  '12.3(8)XW3',
  '12.3(8)XX',
  '12.3(8)XX1',
  '12.3(8)XX2',
  '12.3(8)XX2a',
  '12.3(8)XX2b',
  '12.3(8)XX2c',
  '12.3(8)XX2d',
  '12.3(8)XX2e',
  '12.3(8)XY',
  '12.3(8)XY1',
  '12.3(8)XY2',
  '12.3(8)XY3',
  '12.3(8)XY4',
  '12.3(8)XY5',
  '12.3(8)XY6',
  '12.3(8)XY7',
  '12.3(8)YC',
  '12.3(8)YC1',
  '12.3(8)YC2',
  '12.3(8)YC3',
  '12.3(8)YG',
  '12.3(8)YG1',
  '12.3(8)YG2',
  '12.3(8)YG3',
  '12.3(8)YG4',
  '12.3(8)YG5',
  '12.3(8)YG6',
  '12.3(8)YI',
  '12.3(8)YI1',
  '12.3(8)YI2',
  '12.3(8)YI3',
  '12.3(8)ZA',
  '12.3(8)ZA1',
  '12.3(9)',
  '12.3(9)M0',
  '12.3(9)M1',
  '12.3(9a)',
  '12.3(9a)BC',
  '12.3(9a)BC1',
  '12.3(9a)BC2',
  '12.3(9a)BC3',
  '12.3(9a)BC4',
  '12.3(9a)BC5',
  '12.3(9a)BC6',
  '12.3(9a)BC7',
  '12.3(9a)BC8',
  '12.3(9a)BC9',
  '12.3(9b)',
  '12.3(9c)',
  '12.3(9d)',
  '12.3(9e)',
  '12.4(1)',
  '12.4(10)',
  '12.4(10b)',
  '12.4(10c)',
  '12.4(11)MD2',
  '12.4(11)MR',
  '12.4(11)SW',
  '12.4(11)SW1',
  '12.4(11)SW2',
  '12.4(11)SW3',
  '12.4(11)T',
  '12.4(11)T1',
  '12.4(11)T2',
  '12.4(11)T3',
  '12.4(11)T4',
  '12.4(11)XJ',
  '12.4(11)XJ1',
  '12.4(11)XJ2',
  '12.4(11)XJ3',
  '12.4(11)XJ4',
  '12.4(11)XJ5',
  '12.4(11)XJ6',
  '12.4(11)XV',
  '12.4(11)XV1',
  '12.4(11)XW',
  '12.4(11)XW1',
  '12.4(11)XW10',
  '12.4(11)XW2',
  '12.4(11)XW3',
  '12.4(11)XW4',
  '12.4(11)XW5',
  '12.4(11)XW6',
  '12.4(11)XW7',
  '12.4(11)XW8',
  '12.4(11)XW9',
  '12.4(12)',
  '12.4(12)MR',
  '12.4(12)MR1',
  '12.4(12)MR2',
  '12.4(12a)',
  '12.4(12b)',
  '12.4(12c)',
  '12.4(13)',
  '12.4(13a)',
  '12.4(13b)',
  '12.4(13c)',
  '12.4(13d)',
  '12.4(13e)',
  '12.4(13f)',
  '12.4(15)SW',
  '12.4(15)SW1',
  '12.4(15)SW2',
  '12.4(15)SW3',
  '12.4(15)SW4',
  '12.4(15)SW5',
  '12.4(15)SW6',
  '12.4(15)SW7',
  '12.4(15)SW8',
  '12.4(15)SW8a',
  '12.4(15)SW9',
  '12.4(15)T',
  '12.4(15)T1',
  '12.4(15)T10',
  '12.4(15)T11',
  '12.4(15)T12',
  '12.4(15)T13',
  '12.4(15)T13b',
  '12.4(15)T14',
  '12.4(15)T15',
  '12.4(15)T16',
  '12.4(15)T17',
  '12.4(15)T2',
  '12.4(15)T3',
  '12.4(15)T4',
  '12.4(15)T5',
  '12.4(15)T6',
  '12.4(15)T6a',
  '12.4(15)T7',
  '12.4(15)T8',
  '12.4(15)T9',
  '12.4(15)XL',
  '12.4(15)XL1',
  '12.4(15)XL2',
  '12.4(15)XL3',
  '12.4(15)XL4',
  '12.4(15)XL5',
  '12.4(15)XM1',
  '12.4(15)XM2',
  '12.4(15)XY',
  '12.4(15)XY1',
  '12.4(15)XY2',
  '12.4(15)XY3',
  '12.4(15)XY4',
  '12.4(15)XY5',
  '12.4(15)XZ',
  '12.4(15)XZ1',
  '12.4(15)XZ2',
  '12.4(16)',
  '12.4(16)MR',
  '12.4(16)MR1',
  '12.4(16)MR2',
  '12.4(16a)',
  '12.4(16b)',
  '12.4(17)',
  '12.4(17a)',
  '12.4(17b)',
  '12.4(18)',
  '12.4(18a)',
  '12.4(18b)',
  '12.4(18c)',
  '12.4(18d)',
  '12.4(18e)',
  '12.4(19)',
  '12.4(19)MR',
  '12.4(19)MR1',
  '12.4(19)MR2',
  '12.4(19)MR3',
  '12.4(19b)',
  '12.4(1a)',
  '12.4(1b)',
  '12.4(1c)',
  '12.4(2)MR',
  '12.4(2)MR1',
  '12.4(2)T',
  '12.4(2)T1',
  '12.4(2)T2',
  '12.4(2)T3',
  '12.4(2)T4',
  '12.4(2)T5',
  '12.4(2)T6',
  '12.4(2)XA',
  '12.4(2)XA1',
  '12.4(2)XA2',
  '12.4(2)XB',
  '12.4(2)XB1',
  '12.4(2)XB10',
  '12.4(2)XB11',
  '12.4(2)XB2',
  '12.4(2)XB3',
  '12.4(2)XB4',
  '12.4(2)XB5',
  '12.4(2)XB6',
  '12.4(2)XB7',
  '12.4(2)XB8',
  '12.4(2)XB9',
  '12.4(20)MR',
  '12.4(20)MR1',
  '12.4(20)MR2',
  '12.4(20)MRB',
  '12.4(20)MRB1',
  '12.4(20)T',
  '12.4(20)T1',
  '12.4(20)T2',
  '12.4(20)T3',
  '12.4(20)T4',
  '12.4(20)T5',
  '12.4(20)T5a',
  '12.4(20)T6',
  '12.4(20)T9',
  '12.4(21)',
  '12.4(21a)',
  '12.4(21a)M1',
  '12.4(22)T',
  '12.4(22)T1',
  '12.4(22)T2',
  '12.4(22)T3',
  '12.4(22)T4',
  '12.4(22)T5',
  '12.4(23)',
  '12.4(23a)',
  '12.4(23b)',
  '12.4(23b)M1',
  '12.4(23c)',
  '12.4(23c)JY',
  '12.4(23d)',
  '12.4(23e)',
  '12.4(24)T',
  '12.4(24)T1',
  '12.4(24)T10',
  '12.4(24)T11',
  '12.4(24)T12',
  '12.4(24)T2',
  '12.4(24)T3',
  '12.4(24)T4',
  '12.4(24)T5',
  '12.4(24)T6',
  '12.4(24)T7',
  '12.4(24)T8',
  '12.4(24)T9',
  '12.4(25)',
  '12.4(25a)',
  '12.4(25b)',
  '12.4(25c)',
  '12.4(25d)',
  '12.4(25e)',
  '12.4(25f)',
  '12.4(25g)',
  '12.4(3)',
  '12.4(3a)',
  '12.4(3b)',
  '12.4(3c)',
  '12.4(3d)',
  '12.4(3e)',
  '12.4(3f)',
  '12.4(3g)',
  '12.4(3h)',
  '12.4(3i)',
  '12.4(3j)',
  '12.4(4)MR',
  '12.4(4)MR1',
  '12.4(4)T',
  '12.4(4)T1',
  '12.4(4)T2',
  '12.4(4)T3',
  '12.4(4)T4',
  '12.4(4)T5',
  '12.4(4)T6',
  '12.4(4)T7',
  '12.4(4)T8',
  '12.4(4)XC',
  '12.4(4)XC1',
  '12.4(4)XC2',
  '12.4(4)XC3',
  '12.4(4)XC4',
  '12.4(4)XC5',
  '12.4(4)XC6',
  '12.4(4)XC7',
  '12.4(4)XD',
  '12.4(4)XD1',
  '12.4(4)XD10',
  '12.4(4)XD11',
  '12.4(4)XD12',
  '12.4(4)XD2',
  '12.4(4)XD3',
  '12.4(4)XD4',
  '12.4(4)XD5',
  '12.4(4)XD6',
  '12.4(4)XD7',
  '12.4(4)XD8',
  '12.4(4)XD9',
  '12.4(5)',
  '12.4(5a)',
  '12.4(5a)M0',
  '12.4(5b)',
  '12.4(5c)',
  '12.4(6)MR',
  '12.4(6)MR1',
  '12.4(6)T',
  '12.4(6)T1',
  '12.4(6)T10',
  '12.4(6)T11',
  '12.4(6)T12',
  '12.4(6)T2',
  '12.4(6)T3',
  '12.4(6)T4',
  '12.4(6)T5',
  '12.4(6)T6',
  '12.4(6)T7',
  '12.4(6)T8',
  '12.4(6)T9',
  '12.4(6)XE',
  '12.4(6)XE1',
  '12.4(6)XE2',
  '12.4(6)XP',
  '12.4(6)XT',
  '12.4(6)XT1',
  '12.4(6)XT2',
  '12.4(7)',
  '12.4(7a)',
  '12.4(7b)',
  '12.4(7c)',
  '12.4(7d)',
  '12.4(7e)',
  '12.4(7f)',
  '12.4(7g)',
  '12.4(7h)',
  '12.4(8)',
  '12.4(8a)',
  '12.4(8b)',
  '12.4(8c)',
  '12.4(8d)',
  '12.4(9)MR',
  '12.4(9)T',
  '12.4(9)T0a',
  '12.4(9)T1',
  '12.4(9)T2',
  '12.4(9)T3',
  '12.4(9)T4',
  '12.4(9)T5',
  '12.4(9)T6',
  '12.4(9)T7',
  '15.0(1)M',
  '15.0(1)M1',
  '15.0(1)M10',
  '15.0(1)M2',
  '15.0(1)M3',
  '15.0(1)M4',
  '15.0(1)M5',
  '15.0(1)M6',
  '15.0(1)M6a',
  '15.0(1)M7',
  '15.0(1)M8',
  '15.0(1)M9',
  '15.0(1)MR',
  '15.0(1)XA',
  '15.0(1)XA1',
  '15.0(1)XA2',
  '15.0(1)XA3',
  '15.0(1)XA4',
  '15.0(1)XA5',
  '15.0(2)MR',
  '15.1(1)T',
  '15.1(1)T1',
  '15.1(1)T2',
  '15.1(1)T3',
  '15.1(1)T4',
  '15.1(1)T5',
  '15.1(1)XB',
  '15.1(1)XB1',
  '15.1(1)XB2',
  '15.1(1)XB3',
  '15.1(2)GC',
  '15.1(2)GC1',
  '15.1(2)GC2',
  '15.1(2)T',
  '15.1(2)T0a',
  '15.1(2)T1',
  '15.1(2)T2',
  '15.1(2)T2a',
  '15.1(2)T3',
  '15.1(2)T4',
  '15.1(2)T5',
  '15.1(3)MRA',
  '15.1(3)MRA1',
  '15.1(3)MRA2',
  '15.1(3)MRA3',
  '15.1(3)MRA4',
  '15.1(3)S',
  '15.1(3)S0a',
  '15.1(3)S1',
  '15.1(3)S2',
  '15.1(3)S3',
  '15.1(3)S4',
  '15.1(3)S5',
  '15.1(3)S5a',
  '15.1(3)S6',
  '15.1(3)S7',
  '15.1(3)SVS',
  '15.1(3)T',
  '15.1(3)T1',
  '15.1(3)T2',
  '15.1(3)T3',
  '15.1(3)T4',
  '15.1(4)GC',
  '15.1(4)GC1',
  '15.1(4)GC2',
  '15.1(4)M',
  '15.1(4)M0a',
  '15.1(4)M0b',
  '15.1(4)M1',
  '15.1(4)M10',
  '15.1(4)M12a',
  '15.1(4)M2',
  '15.1(4)M3',
  '15.1(4)M3a',
  '15.1(4)M4',
  '15.1(4)M5',
  '15.1(4)M6',
  '15.1(4)M7',
  '15.1(4)M8',
  '15.1(4)M9',
  '15.1(4)XB4',
  '15.1(4)XB5',
  '15.1(4)XB5a',
  '15.1(4)XB6',
  '15.1(4)XB7',
  '15.1(4)XB8',
  '15.1(4)XB8a',
  '15.2(1)GC',
  '15.2(1)GC1',
  '15.2(1)GC2',
  '15.2(2)GC',
  '15.2(2)SC1',
  '15.2(2)SC3',
  '15.2(2)SC4',
  '15.2(3)GC',
  '15.2(3)GC1',
  '15.2(4)GC',
  '15.2(4)GC1',
  '15.2(4)GC2',
  '15.2(4)GC3',
  '15.2(4)M',
  '15.2(4)M1',
  '15.2(4)M10',
  '15.2(4)M11',
  '15.2(4)M2',
  '15.2(4)M3',
  '15.2(4)M4',
  '15.2(4)M5',
  '15.2(4)M6',
  '15.2(4)M6a',
  '15.2(4)M6b',
  '15.2(4)M7',
  '15.2(4)M8',
  '15.2(4)M9',
  '15.2(4)S',
  '15.2(4)S1',
  '15.2(4)S2',
  '15.2(4)S3',
  '15.2(4)S4',
  '15.2(4)S5',
  '15.2(4)S6',
  '15.2(4)S7',
  '15.2(4)S8',
  '15.3(1)T',
  '15.3(1)T1',
  '15.3(1)T2',
  '15.3(1)T3',
  '15.3(1)T4',
  '15.3(2)T',
  '15.3(2)T1',
  '15.3(2)T2',
  '15.3(2)T3',
  '15.3(2)T4',
  '15.3(3)JPJ',
  '15.3(3)M',
  '15.3(3)M1',
  '15.3(3)M10',
  '15.3(3)M2',
  '15.3(3)M3',
  '15.3(3)M4',
  '15.3(3)M5',
  '15.3(3)M6',
  '15.3(3)M7',
  '15.3(3)M8',
  '15.3(3)M8a',
  '15.3(3)M9',
  '15.3(3)XB12',
  '15.4(1)CG',
  '15.4(1)CG1',
  '15.4(1)T',
  '15.4(1)T1',
  '15.4(1)T2',
  '15.4(1)T3',
  '15.4(1)T4',
  '15.4(2)CG',
  '15.4(2)S3',
  '15.4(2)T',
  '15.4(2)T1',
  '15.4(2)T2',
  '15.4(2)T3',
  '15.4(2)T4',
  '15.4(3)M',
  '15.4(3)M1',
  '15.4(3)M10',
  '15.4(3)M2',
  '15.4(3)M3',
  '15.4(3)M4',
  '15.4(3)M5',
  '15.4(3)M6',
  '15.4(3)M6a',
  '15.4(3)M7',
  '15.4(3)M7a',
  '15.4(3)M8',
  '15.4(3)M9',
  '15.5(1)T',
  '15.5(1)T1',
  '15.5(1)T2',
  '15.5(1)T3',
  '15.5(1)T4',
  '15.5(2)T',
  '15.5(2)T1',
  '15.5(2)T2',
  '15.5(2)T3',
  '15.5(2)T4',
  '15.5(2)XB',
  '15.5(3)M',
  '15.5(3)M1',
  '15.5(3)M10',
  '15.5(3)M2',
  '15.5(3)M2a',
  '15.5(3)M3',
  '15.5(3)M4',
  '15.5(3)M4a',
  '15.5(3)M4b',
  '15.5(3)M4c',
  '15.5(3)M5',
  '15.5(3)M6',
  '15.5(3)M6a',
  '15.5(3)M7',
  '15.5(3)M8',
  '15.5(3)M9',
  '15.6(1)T',
  '15.6(1)T0a',
  '15.6(1)T1',
  '15.6(1)T2',
  '15.6(1)T3',
  '15.6(2)T',
  '15.6(2)T1',
  '15.6(2)T2',
  '15.6(2)T3',
  '15.6(3)M',
  '15.6(3)M0a',
  '15.6(3)M1',
  '15.6(3)M1a',
  '15.6(3)M1b',
  '15.6(3)M2',
  '15.6(3)M2a',
  '15.6(3)M3',
  '15.6(3)M3a',
  '15.6(3)M4',
  '15.6(3)M5',
  '15.6(3)M6',
  '15.6(3)M6a',
  '15.6(3)M7',
  '15.7(3)M',
  '15.7(3)M0a',
  '15.7(3)M1',
  '15.7(3)M2',
  '15.7(3)M3',
  '15.7(3)M4',
  '15.7(3)M4a',
  '15.7(3)M4b',
  '15.7(3)M5',
  '15.8(3)M',
  '15.8(3)M0a',
  '15.8(3)M1',
  '15.8(3)M2',
  '15.8(3)M3',
  '15.8(3)M3a',
  '15.8(3)M3b',
  '15.8(3)M4',
  '15.9(3)M',
  '15.9(3)M0a',
  '15.9(3)M1'
);

workarounds = make_list(CISCO_WORKAROUNDS['generic_workaround']);
workaround_params = WORKAROUND_CONFIG['isdn'];

reporting = make_array(
  'port'     , product_info['port'],
  'severity' , SECURITY_WARNING,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvr57760',
  'cmds'     , make_list('show running-config')
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_versions:vuln_versions
);

CVSS2

6.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

25.0%

Related for CISCO-SA-IOSXE-ISDN-Q931-DOS-67EUZBTF-IOS.NASL