CVE-2017-3881 - Improper Input Validation

Severity

99%

Complexity

99%

Confidentiality

165%

A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.

CVSS 3.0 Base Score 9.8. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVSS 2.0 Base Score 9.9. CVSS Attack Vector: network. CVSS Attack Complexity: low. CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C).

Demo Examples

Improper Input Validation

CWE-20

This example demonstrates a shopping interaction in which the user is free to specify the quantity of items to be purchased and a total is calculated.


               
...

The user has no control over the price variable, however the code does not prevent a negative value from being specified for quantity. If an attacker were to provide a negative value, then the user would have their account credited instead of debited.

Improper Input Validation

CWE-20

This example asks the user for a height and width of an m X n game board with a maximum dimension of 100 squares.


               
.../* board dimensions */
die("No integer passed: Die evil hacker!\n");
die("No integer passed: Die evil hacker!\n");
die("Value too large: Die evil hacker!\n");

While this code checks to make sure the user cannot specify large, positive integers and consume too much memory, it does not check for negative values supplied by the user. As a result, an attacker can perform a resource consumption (CWE-400) attack against this program by specifying two, large negative values that will not overflow, resulting in a very large memory allocation (CWE-789) and possibly a system crash. Alternatively, an attacker can provide very large negative values which will cause an integer overflow (CWE-190) and unexpected behavior will follow depending on how the values are treated in the remainder of the program.

Improper Input Validation

CWE-20

The following example shows a PHP application in which the programmer attempts to display a user's birthday and homepage.


               
echo "Birthday: $birthday<br>Homepage: <a href=$homepage>click here</a>"

The programmer intended for $birthday to be in a date format and $homepage to be a valid URL. However, since the values are derived from an HTTP request, if an attacker can trick a victim into clicking a crafted URL with <script> tags providing the values for birthday and / or homepage, then the script will run on the client's browser when the web server echoes the content. Notice that even if the programmer were to defend the $birthday variable by restricting input to integers and dashes, it would still be possible for an attacker to provide a string of the form:


               
2009-01-09--

If this data were used in a SQL statement, it would treat the remainder of the statement as a comment. The comment could disable other security-related logic in the statement. In this case, encoding combined with input validation would be a more useful protection mechanism.

Furthermore, an XSS (CWE-79) attack or SQL injection (CWE-89) are just a few of the potential consequences when input validation is not used. Depending on the context of the code, CRLF Injection (CWE-93), Argument Injection (CWE-88), or Command Injection (CWE-77) may also be possible.

Improper Input Validation

CWE-20

This function attempts to extract a pair of numbers from a user-supplied string.


               
}
die("Did not specify integer value. Die evil hacker!\n");
/* proceed assuming n and m are initialized correctly */

This code attempts to extract two integer values out of a formatted, user-supplied input. However, if an attacker were to provide an input of the form:


               
123:

then only the m variable will be initialized. Subsequent use of n may result in the use of an uninitialized variable (CWE-457).

Improper Input Validation

CWE-20

The following example takes a user-supplied value to allocate an array of objects and then operates on the array.


               
}
list[0] = new Widget();
die("Negative value supplied for list size, die evil hacker!");

This example attempts to build a list from a user-specified value, and even checks to ensure a non-negative value is supplied. If, however, a 0 value is provided, the code will build an array of size 0 and then try to store a new Widget in the first location, causing an exception to be thrown.

Improper Input Validation

CWE-20

This application has registered to handle a URL when sent an intent:


               
}......
}
}
int length = URL.length();
...

The application assumes the URL will always be included in the intent. When the URL is not present, the call to getStringExtra() will return null, thus causing a null pointer exception when length() is called.

Overview

First reported 8 years ago

2017-03-17 22:59:00

Last updated 7 years ago

2017-08-16 01:29:00

Affected Software

Cisco IOS XE 2.2.0

2.2.0

Cisco IOS XE 2.2.1

2.2.1

Cisco IOS XE 2.2.2

2.2.2

Cisco IOS XE 2.2.3

2.2.3

Cisco IOS XE 2.3.0

2.3.0

Cisco IOS XE 2.3.1

2.3.1

Cisco IOS XE 2.3.1t

2.3.1t

Cisco IOS XE 2.3.2

2.3.2

Cisco IOS XE 2.4.0

2.4.0

Cisco IOS XE 2.4.1

2.4.1

Cisco IOS XE 2.4.2

2.4.2

Cisco IOS XE 2.4.3

2.4.3

Cisco IOS XE 2.5.0

2.5.0

Cisco IOS XE 2.5.1

2.5.1

Cisco IOS XE 2.6.0

2.6.0

Cisco IOS XE 2.6.1

2.6.1

Cisco IOS XE 3.1.0SG

3.1.0sg

Cisco IOS XE 3.1.1SG

3.1.1sg

Cisco IOS XE 3.2.0SG

3.2.0sg

Cisco IOS XE 3.2.0xo

3.2.0xo

Cisco IOS XE 3.2.2SG

3.2.2sg

Cisco IOS XE 3.2.3SG

3.2.3sg

Cisco IOS XE 3.2.4SG

3.2.4sg

Cisco IOS XE 3.2.11SG

3.2.11sg

Cisco IOS XE 3.3.0SG

3.3.0sg

Cisco IOS XE 3.3.1SG

3.3.1sg

Cisco IOS XE 3.3.2SG

3.3.2sg

Cisco IOS XE 3.4.0SG

3.4.0sg

Cisco IOS XE 3.4.1SG

3.4.1sg

Cisco IOS XE 3.4.2SG

3.4.2sg

Cisco IOS XE 3.4.3SG

3.4.3sg

Cisco IOS XE 3.4.4SG

3.4.4sg

Cisco IOS XE 3.4.5SG

3.4.5sg

Cisco IOS XE 3.4.6SG

3.4.6sg

Cisco IOS XE 3.4.7ASG

3.4.7asg

Cisco IOS XE 3.4.7SG

3.4.7sg

Cisco IOS XE 3.4.8SG

3.4.8sg

Cisco IOS XE 3.4.9SG

3.4.9sg

Cisco IOS XE 3.5.0E

3.5.0e

Cisco IOS XE 3.5.1E

3.5.1e

Cisco IOS XE 3.5.2E

3.5.2e

Cisco IOS XE 3.5.4SQ

3.5.4sq

Cisco IOS XE 3.5.5SQ

3.5.5sq

Cisco IOS XE 3.6.5AE

3.6.5ae

Cisco IOS XE 3.6.5BE

3.6.5be

Cisco IOS XE 3.6.5E

3.6.5e

Cisco IOS XE 3.6.6E

3.6.6e

Cisco IOS XE 3.7.5E

3.7.5e

Cisco IOS XE 3.8.2E

3.8.2e

Cisco IOS

Cisco IOS 12.1 (6)EA1

12.1\(6\)ea1

Cisco IOS 12.1(8)EA1C

12.1\(8\)ea1c

Cisco IOS 12.1(9)EA1

12.1\(9\)ea1

Cisco IOS 12.1 (11)EA1

12.1\(11\)ea1

Cisco IOS 12.1(12C)EA1

12.1\(12c\)ea1

Cisco IOS 12.1(12C)EA1A

12.1\(12c\)ea1a

Cisco IOS 12.1 (13)EA1

12.1\(13\)ea1

Cisco IOS 12.1(13)EA1A

12.1\(13\)ea1a

Cisco IOS 12.1(13)EA1B

12.1\(13\)ea1b

Cisco IOS 12.1 (13)EA1c

12.1\(13\)ea1c

Cisco IOS 12.1(14)AZ

12.1\(14\)az

Cisco IOS 12.1 (14)EA1

12.1\(14\)ea1

Cisco IOS 12.1(14)EA1A

12.1\(14\)ea1a

Cisco IOS 12.1(14)EA1B

12.1\(14\)ea1b

Cisco IOS 12.1(19)EA1

12.1\(19\)ea1

Cisco IOS 12.1(19)EA1A

12.1\(19\)ea1a

Cisco IOS 12.1(19)EA1B

12.1\(19\)ea1b

Cisco IOS 12.1(19)EA1C

12.1\(19\)ea1c

Cisco IOS 12.1(19)EA1D

12.1\(19\)ea1d

Cisco IOS 12.1 (20)EA1

12.1\(20\)ea1

Cisco IOS 12.1 (20)EA1a

12.1\(20\)ea1a

Cisco IOS 12.1(20)EA2

12.1\(20\)ea2

Cisco IOS 12.1(22)EA1

12.1\(22\)ea1

Cisco IOS 12.1(22)EA1A

12.1\(22\)ea1a

Cisco IOS 12.1(22)EA1B

12.1\(22\)ea1b

Cisco IOS 12.1(22)EA2

12.1\(22\)ea2

Cisco IOS 12.1(22)EA3

12.1\(22\)ea3

Cisco IOS 12.1 (22)EA4

12.1\(22\)ea4

Cisco IOS 12.1 (22)EA4a

12.1\(22\)ea4a

Cisco IOS 12.1(22)EA5

12.1\(22\)ea5

Cisco IOS 12.1 (22)EA5a

12.1\(22\)ea5a

Cisco IOS 12.1 (22)EA6

12.1\(22\)ea6

Cisco IOS 12.1(22)EA6A

12.1\(22\)ea6a

Cisco IOS 12.1(22)EA7

12.1\(22\)ea7

Cisco IOS 12.1(22)EA8

12.1\(22\)ea8

Cisco IOS 12.1(22)EA8A

12.1\(22\)ea8a

Cisco IOS 12.1(22)EA9

12.1\(22\)ea9

Cisco IOS 12.1(22)EA10

12.1\(22\)ea10

Cisco IOS 12.1(22)EA10A

12.1\(22\)ea10a

Cisco IOS 12.1(22)EA10B

12.1\(22\)ea10b

Cisco IOS 12.1(22)EA11

12.1\(22\)ea11

Cisco IOS 12.1(22)EA12

12.1\(22\)ea12

Cisco IOS 12.1(22)EA13

12.1\(22\)ea13

Cisco IOS 12.1(22)EA14

12.1\(22\)ea14

Cisco IOS 12.2 (18)S

12.2\(18\)s

Cisco IOS 12.2 (18)SE

12.2\(18\)se

Cisco IOS 12.2(18)SE1

12.2\(18\)se1

Cisco IOS 12.2 (20)EU

12.2\(20\)eu

Cisco IOS 12.2 (20)EU1

12.2\(20\)eu1

Cisco IOS 12.2 (20)EU2

12.2\(20\)eu2

Cisco IOS 12.2 (20)EWA

12.2\(20\)ewa

Cisco IOS 12.2 (20)EWA2

12.2\(20\)ewa2

Cisco IOS 12.2 (20)EWA3

12.2\(20\)ewa3

Cisco IOS 12.2(20)EX

12.2\(20\)ex

Cisco IOS 12.2(20)SE

12.2\(20\)se

Cisco IOS 12.2(20)SE1

12.2\(20\)se1

Cisco IOS 12.2(20)SE2

12.2\(20\)se2

Cisco IOS 12.2 (20)SE3

12.2\(20\)se3

Cisco IOS 12.2(20)SE4

12.2\(20\)se4

Cisco IOS 12.2(25)EW

12.2\(25\)ew

Cisco IOS 12.2 (25)EWA

12.2\(25\)ewa

Cisco IOS 12.2 (25)EWA1

12.2\(25\)ewa1

Cisco IOS 12.2(25)EWA2

12.2\(25\)ewa2

Cisco IOS 12.2 (25)EWA3

12.2\(25\)ewa3

Cisco IOS 12.2 (25)EWA4

12.2\(25\)ewa4

Cisco IOS 12.2(25)EWA5

12.2\(25\)ewa5

Cisco IOS 12.2(25)EWA6

12.2\(25\)ewa6

Cisco IOS 12.2(25)EWA7

12.2\(25\)ewa7

Cisco IOS 12.2(25)EWA8

12.2\(25\)ewa8

Cisco IOS 12.2(25)EWA9

12.2\(25\)ewa9

Cisco IOS 12.2(25)EWA10

12.2\(25\)ewa10

Cisco IOS 12.2(25)EWA11

12.2\(25\)ewa11

Cisco IOS 12.2(25)EWA12

12.2\(25\)ewa12

Cisco IOS 12.2(25)EWA13

12.2\(25\)ewa13

Cisco IOS 12.2(25)EWA14

12.2\(25\)ewa14

Cisco IOS 12.2 (25)EY

12.2\(25\)ey

Cisco IOS 12.2(25)EY1

12.2\(25\)ey1

Cisco IOS 12.2 (25)EY2

12.2\(25\)ey2

Cisco IOS 12.2 (25)EY3

12.2\(25\)ey3

Cisco IOS 12.2(25)EY4

12.2\(25\)ey4

Cisco IOS 12.2 (25)EZ

12.2\(25\)ez

Cisco IOS 12.2 (25)EZ1

12.2\(25\)ez1

Cisco IOS 12.2 (25)FX

12.2\(25\)fx

Cisco IOS 12.2 (25)FY

12.2\(25\)fy

Cisco IOS 12.2(25)FZ

12.2\(25\)fz

Cisco IOS 12.2(25)S

12.2\(25\)s

Cisco IOS 12.2 (25)S1

12.2\(25\)s1

Cisco IOS 12.2 (25)SE

12.2\(25\)se

Cisco IOS 12.2(25)SE1

12.2\(25\)se1

Cisco IOS 12.2(25)SE2

12.2\(25\)se2

Cisco IOS 12.2(25)SE3

12.2\(25\)se3

Cisco IOS 12.2(25)SEA

12.2\(25\)sea

Cisco IOS 12.2 (25)SEB

12.2\(25\)seb

Cisco IOS 12.2(25)SEB1

12.2\(25\)seb1

Cisco IOS 12.2 (25)SEB2

12.2\(25\)seb2

Cisco IOS 12.2 (25)SEB3

12.2\(25\)seb3

Cisco IOS 12.2 (25)SEB4

12.2\(25\)seb4

Cisco IOS 12.2(25)SEC

12.2\(25\)sec

Cisco IOS 12.2 (25)SEC1

12.2\(25\)sec1

Cisco IOS 12.2 (25)SEC2

12.2\(25\)sec2

Cisco IOS 12.2 (25)SED

12.2\(25\)sed

Cisco IOS 12.2(25)SED1

12.2\(25\)sed1

Cisco IOS 12.2(25)SEE

12.2\(25\)see

Cisco IOS 12.2(25)SEE1

12.2\(25\)see1

Cisco IOS 12.2(25)SEE2

12.2\(25\)see2

Cisco IOS 12.2(25)SEE3

12.2\(25\)see3

Cisco IOS 12.2(25)SEE4

12.2\(25\)see4

Cisco IOS 12.2(25)SEF1

12.2\(25\)sef1

Cisco IOS 12.2(25)SEF2

12.2\(25\)sef2

Cisco IOS 12.2(25)SEF3

12.2\(25\)sef3

Cisco IOS 12.2(25)SEG

12.2\(25\)seg

Cisco IOS 12.2(25)SEG1

12.2\(25\)seg1

Cisco IOS 12.2(25)SEG3

12.2\(25\)seg3

Cisco IOS 12.2 (25)SG

12.2\(25\)sg

Cisco IOS 12.2(25)SG1

12.2\(25\)sg1

Cisco IOS 12.2(25)SG2

12.2\(25\)sg2

Cisco IOS 12.2(25)SG3

12.2\(25\)sg3

Cisco IOS 12.2(25)SG4

12.2\(25\)sg4

Cisco IOS 12.2(31)SG

12.2\(31\)sg

Cisco IOS 12.2(31)SGA1

12.2\(31\)sga1

Cisco IOS 12.2(31)SGA2

12.2\(31\)sga2

Cisco IOS 12.2(31)SGA3

12.2\(31\)sga3

Cisco IOS 12.2(31)SGA4

12.2\(31\)sga4

Cisco IOS 12.2(31)SGA5

12.2\(31\)sga5

Cisco IOS 12.2(31)SGA6

12.2\(31\)sga6

Cisco IOS 12.2(31)SGA7

12.2\(31\)sga7

Cisco IOS 12.2(31)SGA8

12.2\(31\)sga8

Cisco IOS 12.2(31)SGA9

12.2\(31\)sga9

Cisco IOS 12.2(31)SGA10

12.2\(31\)sga10

Cisco IOS 12.2(31)SGA11

12.2\(31\)sga11

Cisco IOS 12.2(35)SE

12.2\(35\)se

Cisco IOS 12.2(37)EY

12.2\(37\)ey

Cisco IOS 12.2(37)SE

12.2\(37\)se

Cisco IOS 12.2(37)SE1

12.2\(37\)se1

Cisco IOS 12.2(37)SG

12.2\(37\)sg

Cisco IOS 12.2(37)SG1

12.2\(37\)sg1

Cisco IOS 12.2(40)EX1

12.2\(40\)ex1

Cisco IOS 12.2(40)EX2

12.2\(40\)ex2

Cisco IOS 12.2(40)EX3

12.2\(40\)ex3

Cisco IOS 12.2(40)SE

12.2\(40\)se

Cisco IOS 12.2(40)SE1

12.2\(40\)se1

Cisco IOS 12.2(40)SE2

12.2\(40\)se2

Cisco IOS 12.2(40)SG

12.2\(40\)sg

Cisco IOS 12.2(40)XO

12.2\(40\)xo

Cisco IOS 12.2(44)EX

12.2\(44\)ex

Cisco IOS 12.2(44)EX1

12.2\(44\)ex1

Cisco IOS 12.2(44)SE1

12.2\(44\)se1

Cisco IOS 12.2(44)SE2

12.2\(44\)se2

Cisco IOS 12.2(44)SE3

12.2\(44\)se3

Cisco IOS 12.2(44)SE4

12.2\(44\)se4

Cisco IOS 12.2(44)SE5

12.2\(44\)se5

Cisco IOS 12.2(44)SE6

12.2\(44\)se6

Cisco IOS 12.2(44)SG1

12.2\(44\)sg1

Cisco IOS 12.2(44)SQ2

12.2\(44\)sq2

Cisco IOS 12.2(46)EX

12.2\(46\)ex

Cisco IOS 12.2(46)EY

12.2\(46\)ey

Cisco IOS 12.2(46)SE

12.2\(46\)se

Cisco IOS 12.2(46)SE1

12.2\(46\)se1

Cisco IOS 12.2(46)SE2

12.2\(46\)se2

Cisco IOS 12.2(46)SG

12.2\(46\)sg

Cisco IOS 12.2(46)SG1

12.2\(46\)sg1

Cisco IOS 12.2(50)SE

12.2\(50\)se

Cisco IOS 12.2(50)SE1

12.2\(50\)se1

Cisco IOS 12.2(50)SE2

12.2\(50\)se2

Cisco IOS 12.2(50)SE3

12.2\(50\)se3

Cisco IOS 12.2(50)SE4

12.2\(50\)se4

Cisco IOS 12.2(50)SE5

12.2\(50\)se5

Cisco IOS 12.2(50)SG

12.2\(50\)sg

Cisco IOS 12.2(50)SG1

12.2\(50\)sg1

Cisco IOS 12.2(50)SG2

12.2\(50\)sg2

Cisco IOS 12.2(50)SG3

12.2\(50\)sg3

Cisco IOS 12.2(50)SG4

12.2\(50\)sg4

Cisco IOS 12.2(50)SG5

12.2\(50\)sg5

Cisco IOS 12.2(50)SG6

12.2\(50\)sg6

Cisco IOS 12.2(50)SG7

12.2\(50\)sg7

Cisco IOS 12.2(50)SG8

12.2\(50\)sg8

Cisco IOS 12.2(50)SQ

12.2\(50\)sq

Cisco IOS 12.2(50)SQ1

12.2\(50\)sq1

Cisco IOS 12.2(50)SQ2

12.2\(50\)sq2

Cisco IOS 12.2(50)SQ3

12.2\(50\)sq3

Cisco IOS 12.2(50)SQ4

12.2\(50\)sq4

Cisco IOS 12.2(50)SQ5

12.2\(50\)sq5

Cisco IOS 12.2(50)SQ6

12.2\(50\)sq6

Cisco IOS 12.2(50)SQ7

12.2\(50\)sq7

Cisco IOS 12.2(52)EX

12.2\(52\)ex

Cisco IOS 12.2(52)EX1

12.2\(52\)ex1

Cisco IOS 12.2 (52)SE

12.2\(52\)se

Cisco IOS 12.2 (52)SE1

12.2\(52\)se1

Cisco IOS 12.2(52)SG

12.2\(52\)sg

Cisco IOS 12.2(52)XO

12.2\(52\)xo

Cisco IOS 12.2(53)EY

12.2\(53\)ey

Cisco IOS 12.2(53)EZ

12.2\(53\)ez

Cisco IOS 12.2(53)SE

12.2\(53\)se

Cisco IOS 12.2(53)SE1

12.2\(53\)se1

Cisco IOS 12.2(53)SE2

12.2\(53\)se2

Cisco IOS 12.2(53)SG

12.2\(53\)sg

Cisco IOS 12.2(53)SG1

12.2\(53\)sg1

Cisco IOS 12.2(53)SG2

12.2\(53\)sg2

Cisco IOS 12.2(53)SG3

12.2\(53\)sg3

Cisco IOS 12.2(53)SG4

12.2\(53\)sg4

Cisco IOS 12.2(53)SG5

12.2\(53\)sg5

Cisco IOS 12.2(53)SG6

12.2\(53\)sg6

Cisco IOS 12.2(53)SG7

12.2\(53\)sg7

Cisco IOS 12.2(53)SG8

12.2\(53\)sg8

Cisco IOS 12.2(53)SG9

12.2\(53\)sg9

Cisco IOS 12.2(53)SG10

12.2\(53\)sg10

Cisco IOS 12.2(53)SG11

12.2\(53\)sg11

Cisco IOS 12.2(54)SE

12.2\(54\)se

Cisco IOS 12.2(54)SG

12.2\(54\)sg

Cisco IOS 12.2(54)SG1

12.2\(54\)sg1

Cisco IOS 12.2(54)WO

12.2\(54\)wo

Cisco IOS 12.2(54)XO

12.2\(54\)xo

Cisco IOS 12.2(55)EX

12.2\(55\)ex

Cisco IOS 12.2(55)EX1

12.2\(55\)ex1

Cisco IOS 12.2(55)EX2

12.2\(55\)ex2

Cisco IOS 12.2(55)EX3

12.2\(55\)ex3

Cisco IOS 12.2(55)EY

12.2\(55\)ey

Cisco IOS 12.2(55)EZ

12.2\(55\)ez

Cisco IOS 12.2(55)SE

12.2\(55\)se

Cisco IOS 12.2(55)SE1

12.2\(55\)se1

Cisco IOS 12.2(55)SE2

12.2\(55\)se2

Cisco IOS 12.2(55)SE3

12.2\(55\)se3

Cisco IOS 12.2(55)SE4

12.2\(55\)se4

Cisco IOS 12.2(55)SE5

12.2\(55\)se5

Cisco IOS 12.2(55)SE6

12.2\(55\)se6

Cisco IOS 12.2(55)SE7

12.2\(55\)se7

Cisco IOS 12.2(55)SE8

12.2\(55\)se8

Cisco IOS 12.2(55)SE9

12.2\(55\)se9

Cisco IOS 12.2(55)SE10

12.2\(55\)se10

Cisco IOS 12.2(55)SE11

12.2\(55\)se11

Cisco IOS 12.2(58)EX

12.2\(58\)ex

Cisco IOS 12.2(58)EZ

12.2\(58\)ez

Cisco IOS 12.2(58)SE

12.2\(58\)se

Cisco IOS 12.2(58)SE1

12.2\(58\)se1

Cisco IOS 12.2(58)SE2

12.2\(58\)se2

Cisco IOS 12.2(60)EZ4

12.2\(60\)ez4

Cisco IOS 12.2(60)EZ5

12.2\(60\)ez5

Cisco IOS 12.2(137)SG

12.2\(137\)sg

Cisco IOS 12.2(144)SG

12.2\(144\)sg

Cisco IOS 15.0(1)EY

15.0\(1\)ey

Cisco IOS 15.0(1)EY1

15.0\(1\)ey1

Cisco IOS 15.0(1)EY2

15.0\(1\)ey2

Cisco IOS 15.0 (1)SE

15.0\(1\)se

Cisco IOS 15.0(1)SE1

15.0\(1\)se1

Cisco IOS 15.0(1)SE2

15.0\(1\)se2

Cisco IOS 15.0(1)SE3

15.0\(1\)se3

Cisco IOS 15.0(1)XO

15.0\(1\)xo

Cisco IOS 15.0(1)XO1

15.0\(1\)xo1

Cisco IOS 15.0(2)EB

15.0\(2\)eb

Cisco IOS 15.0(2)EC

15.0\(2\)ec

Cisco IOS 15.0(2)ED

15.0\(2\)ed

Cisco IOS 15.0(2)EJ

15.0\(2\)ej

Cisco IOS 15.0(2)EJ1

15.0\(2\)ej1

Cisco IOS 15.0(2)EX

15.0\(2\)ex

Cisco IOS 15.0(2)EX1

15.0\(2\)ex1

Cisco IOS 15.0(2)EX2

15.0\(2\)ex2

Cisco IOS 15.0(2)EX3

15.0\(2\)ex3

Cisco IOS 15.0(2)EX4

15.0\(2\)ex4

Cisco IOS 15.0(2)EX5

15.0\(2\)ex5

Cisco IOS 15.0(2)EX8

15.0\(2\)ex8

Cisco IOS 15.0(2)EX10

15.0\(2\)ex10

Cisco IOS 15.0(2)EY

15.0\(2\)ey

Cisco IOS 15.0(2)EY1

15.0\(2\)ey1

Cisco IOS 15.0(2)EY2

15.0\(2\)ey2

Cisco IOS 15.0(2)EY3

15.0\(2\)ey3

Cisco IOS 15.0(2)EZ

15.0\(2\)ez

Cisco IOS 15.0(2)SE

15.0\(2\)se

Cisco IOS 15.0(2)SE1

15.0\(2\)se1

Cisco IOS 15.0(2)SE2

15.0\(2\)se2

Cisco IOS 15.0(2)SE3

15.0\(2\)se3

Cisco IOS 15.0(2)SE4

15.0\(2\)se4

Cisco IOS 15.0(2)SE5

15.0\(2\)se5

Cisco IOS 15.0(2)SE6

15.0\(2\)se6

Cisco IOS 15.0(2)SE7

15.0\(2\)se7

Cisco IOS 15.0(2)SE8

15.0\(2\)se8

Cisco IOS 15.0(2)SE9

15.0\(2\)se9

Cisco IOS 15.0(2)SE10

15.0\(2\)se10

Cisco IOS 15.0(2)SE10A

15.0\(2\)se10a

Cisco IOS 15.0(2)SE11

15.0\(2\)se11

Cisco IOS 15.0(2)SG

15.0\(2\)sg

Cisco IOS 15.0(2)SG1

15.0\(2\)sg1

Cisco IOS 15.0(2)SG2

15.0\(2\)sg2

Cisco IOS 15.0(2)SG3

15.0\(2\)sg3

Cisco IOS 15.0(2)SG4

15.0\(2\)sg4

Cisco IOS 15.0(2)SG5

15.0\(2\)sg5

Cisco IOS 15.0(2)SG6

15.0\(2\)sg6

Cisco IOS 15.0(2)SG7

15.0\(2\)sg7

Cisco IOS 15.0(2)SG8

15.0\(2\)sg8

Cisco IOS 15.0(2)SG9

15.0\(2\)sg9

Cisco IOS 15.0(2)SG10

15.0\(2\)sg10

Cisco IOS 15.0(2)SG11

15.0\(2\)sg11

Cisco IOS 15.0(2)SQD

15.0\(2\)sqd

Cisco IOS 15.0(2)SQD1

15.0\(2\)sqd1

Cisco IOS 15.0(2)SQD2

15.0\(2\)sqd2

Cisco IOS 15.0(2)SQD5

15.0\(2\)sqd5

Cisco IOS 15.0(2)XO

15.0\(2\)xo

Cisco IOS 15.0(2a)EX5

15.0\(2a\)ex5

Cisco IOS 15.0(2A)SE9

15.0\(2a\)se9

Cisco IOS 15.1(1)SG

15.1\(1\)sg

Cisco IOS 15.1(1)SG1

15.1\(1\)sg1

Cisco IOS 15.1(1)SG2

15.1\(1\)sg2

Cisco IOS 15.1(2)SG

15.1\(2\)sg

Cisco IOS 15.1(2)SG1

15.1\(2\)sg1

Cisco IOS 15.1(2)SG2

15.1\(2\)sg2

Cisco IOS 15.1(2)SG3

15.1\(2\)sg3

Cisco IOS 15.1(2)SG4

15.1\(2\)sg4

Cisco IOS 15.1(2)SG5

15.1\(2\)sg5

Cisco IOS 15.1(2)SG6

15.1\(2\)sg6

Cisco IOS 15.1(2)SG7

15.1\(2\)sg7

Cisco IOS 15.1(2)SG7A

15.1\(2\)sg7a

Cisco IOS 15.1(2)SG8

15.1\(2\)sg8

Cisco IOS 15.1(2)SG9

15.1\(2\)sg9

Cisco IOS 15.2(1)E

15.2\(1\)e

Cisco IOS 15.2(1)E1

15.2\(1\)e1

Cisco IOS 15.2(1)E2

15.2\(1\)e2

Cisco IOS 15.2(1)E3

15.2\(1\)e3

Cisco IOS 15.2(1)EY

15.2\(1\)ey

Cisco IOS 15.2(2)E

15.2\(2\)e

Cisco IOS 15.2(2)E1

15.2\(2\)e1

Cisco IOS 15.2(2)E2

15.2\(2\)e2

Cisco IOS 15.2(2)E3

15.2\(2\)e3

Cisco IOS 15.2(2)E4

15.2\(2\)e4

Cisco IOS 15.2(2)E5

15.2\(2\)e5

Cisco IOS 15.2(2)E5A

15.2\(2\)e5a

Cisco IOS 15.2(2)E5B

15.2\(2\)e5b

Cisco IOS 15.2(2)E6

15.2\(2\)e6

Cisco IOS 15.2(2)E7

15.2\(2\)e7

Cisco IOS 15.2(2)EB2

15.2\(2\)eb2

Cisco IOS 15.2(2a)E1

15.2\(2a\)e1

Cisco IOS 15.2(2a)E2

15.2\(2a\)e2

Cisco IOS 15.2(3)E

15.2\(3\)e

Cisco IOS 15.2(3)E1

15.2\(3\)e1

Cisco IOS 15.2(3)E3

15.2\(3\)e3

Cisco IOS 15.2(3)E5

15.2\(3\)e5

Cisco IOS 15.2(3)EX

15.2\(3\)ex

Cisco IOS 15.2(3a)E

15.2\(3a\)e

Cisco IOS 15.2(3M)E8

15.2\(3m\)e8

Cisco IOS 15.2(4)E

15.2\(4\)e

Cisco IOS 15.2(4)E1

15.2\(4\)e1

Cisco IOS 15.2(4)E3

15.2\(4\)e3

Cisco IOS 15.2(4)E4

15.2\(4\)e4

Cisco IOS 15.2(4)EC

15.2\(4\)ec

Cisco IOS 15.2(4)EC1

15.2\(4\)ec1

Cisco IOS 15.2(4)EC2

15.2\(4\)ec2

Cisco IOS 15.2(4M)E1

15.2\(4m\)e1

Cisco IOS 15.2(4M)E3

15.2\(4m\)e3

Cisco IOS 15.2(4N)E2

15.2\(4n\)e2

Cisco IOS 15.2(4O)E2

15.2\(4o\)e2

Cisco IOS 15.2(5)E1

15.2\(5\)e1

Cisco IOS 15.2(5)E2

15.2\(5\)e2

Cisco IOS 15.2(5)EX

15.2\(5\)ex

Cisco IOS 15.2(5a)E

15.2\(5a\)e

Cisco IOS 15.2(5A)E1

15.2\(5a\)e1

Cisco IOS 15.2(5b)E

15.2\(5b\)e

Cisco IOS 15.2(5C)E

15.2\(5c\)e

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.