Vulnerabilities > CVE-2010-2832 - Unspecified vulnerability in Cisco IOS and IOS XE

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
nessus

Summary

Unspecified vulnerability in the NAT for H.323 implementation in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1 allows remote attackers to cause a denial of service (device reload) via transit traffic, aka Bug ID CSCtf91428.

Vulnerable Configurations

Part Description Count
OS
Cisco
195

Nessus

NASL familyCISCO
NASL idCISCO-SA-20100922-NAT.NASL
descriptionThe Cisco IOS Software Network Address Translation functionality contains three denial of service (DoS) vulnerabilities. The first vulnerability is in the translation of Session Initiation Protocol (SIP) packets, the second vulnerability in the translation of H.323 packets and the third vulnerability is in the translation of H.225.0 call signaling for H.323 packets. Cisco has released free software updates that address these vulnerabilities.
last seen2019-10-28
modified2012-01-10
plugin id17784
published2012-01-10
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/17784
titleCisco IOS Software Network Address Translation Vulnerabilities (cisco-sa-20100922-nat)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Cisco Security Advisory cisco-sa-20100922-nat.
# The text itself is copyright (C) Cisco
#

include("compat.inc");

if (description)
{
  script_id(17784);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2018/11/15");

  script_cve_id("CVE-2010-2831", "CVE-2010-2832", "CVE-2010-2833");
  script_bugtraq_id(43393, 43400, 43401);
  script_xref(name:"CISCO-BUG-ID", value:"CSCtd86472");
  script_xref(name:"CISCO-BUG-ID", value:"CSCtf17624");
  script_xref(name:"CISCO-BUG-ID", value:"CSCtf91428");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20100922-nat");

  script_name(english:"Cisco IOS Software Network Address Translation Vulnerabilities (cisco-sa-20100922-nat)");
  script_summary(english:"Checks the IOS version.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote device is missing a vendor-supplied security patch."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The Cisco IOS Software Network Address Translation functionality
contains three denial of service (DoS) vulnerabilities. The first
vulnerability is in the translation of Session Initiation Protocol
(SIP) packets, the second vulnerability in the translation of H.323
packets and the third vulnerability is in the translation of H.225.0
call signaling for H.323 packets. Cisco has released free software
updates that address these vulnerabilities."
  );
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20100922-nat
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?7112f3cf"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"Apply the relevant patch referenced in Cisco Security Advisory
cisco-sa-20100922-nat."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/09/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/10");

  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
  script_family(english:"CISCO");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");

  exit(0);
}



include("audit.inc");
include("cisco_func.inc");
include("cisco_kb_cmd_func.inc");

flag = 0;
override = 0;

version = get_kb_item_or_exit("Host/Cisco/IOS/Version");
if ( version == '12.1(20a)' ) flag++;
if ( version == '12.1(22)' ) flag++;
if ( version == '12.1(22a)' ) flag++;
if ( version == '12.1(22b)' ) flag++;
if ( version == '12.1(22c)' ) flag++;
if ( version == '12.1(24)' ) flag++;
if ( version == '12.1(25)' ) flag++;
if ( version == '12.1(26)' ) flag++;
if ( version == '12.1(27)' ) flag++;
if ( version == '12.1(27a)' ) flag++;
if ( version == '12.1(4c)' ) flag++;
if ( version == '12.2(15)ZL' ) flag++;
if ( version == '12.2(15)ZL1' ) flag++;
if ( version == '12.2(15)ZN' ) flag++;
if ( version == '12.2(17)' ) flag++;
if ( version == '12.2(17a)' ) flag++;
if ( version == '12.2(17a)SX' ) flag++;
if ( version == '12.2(17a)SX1' ) flag++;
if ( version == '12.2(17a)SX2' ) flag++;
if ( version == '12.2(17a)SX3' ) flag++;
if ( version == '12.2(17a)SX4' ) flag++;
if ( version == '12.2(17b)' ) flag++;
if ( version == '12.2(17b)SXA' ) flag++;
if ( version == '12.2(17b)SXA1' ) flag++;
if ( version == '12.2(17b)SXA2' ) flag++;
if ( version == '12.2(17d)' ) flag++;
if ( version == '12.2(17d)SXB' ) flag++;
if ( version == '12.2(17d)SXB1' ) flag++;
if ( version == '12.2(17d)SXB10' ) flag++;
if ( version == '12.2(17d)SXB11' ) flag++;
if ( version == '12.2(17d)SXB11a' ) flag++;
if ( version == '12.2(17d)SXB2' ) flag++;
if ( version == '12.2(17d)SXB3' ) flag++;
if ( version == '12.2(17d)SXB4' ) flag++;
if ( version == '12.2(17d)SXB5' ) flag++;
if ( version == '12.2(17d)SXB6' ) flag++;
if ( version == '12.2(17d)SXB7' ) flag++;
if ( version == '12.2(17d)SXB8' ) flag++;
if ( version == '12.2(17d)SXB9' ) flag++;
if ( version == '12.2(17e)' ) flag++;
if ( version == '12.2(17f)' ) flag++;
if ( version == '12.2(18)IXA' ) flag++;
if ( version == '12.2(18)IXB' ) flag++;
if ( version == '12.2(18)IXB1' ) flag++;
if ( version == '12.2(18)IXB2' ) flag++;
if ( version == '12.2(18)IXC' ) flag++;
if ( version == '12.2(18)IXD' ) flag++;
if ( version == '12.2(18)IXD1' ) flag++;
if ( version == '12.2(18)IXE' ) flag++;
if ( version == '12.2(18)IXF' ) flag++;
if ( version == '12.2(18)IXF1' ) flag++;
if ( version == '12.2(18)IXG' ) flag++;
if ( version == '12.2(18)IXH' ) flag++;
if ( version == '12.2(18)IXH1' ) flag++;
if ( version == '12.2(18)S' ) flag++;
if ( version == '12.2(18)S1' ) flag++;
if ( version == '12.2(18)S10' ) flag++;
if ( version == '12.2(18)S11' ) flag++;
if ( version == '12.2(18)S12' ) flag++;
if ( version == '12.2(18)S13' ) flag++;
if ( version == '12.2(18)S2' ) flag++;
if ( version == '12.2(18)S3' ) flag++;
if ( version == '12.2(18)S4' ) flag++;
if ( version == '12.2(18)S5' ) flag++;
if ( version == '12.2(18)S6' ) flag++;
if ( version == '12.2(18)S7' ) flag++;
if ( version == '12.2(18)S8' ) flag++;
if ( version == '12.2(18)S9' ) flag++;
if ( version == '12.2(18)SV3' ) flag++;
if ( version == '12.2(18)SXD' ) flag++;
if ( version == '12.2(18)SXD1' ) flag++;
if ( version == '12.2(18)SXD2' ) flag++;
if ( version == '12.2(18)SXD3' ) flag++;
if ( version == '12.2(18)SXD4' ) flag++;
if ( version == '12.2(18)SXD5' ) flag++;
if ( version == '12.2(18)SXD6' ) flag++;
if ( version == '12.2(18)SXD7' ) flag++;
if ( version == '12.2(18)SXD7a' ) flag++;
if ( version == '12.2(18)SXD7b' ) flag++;
if ( version == '12.2(18)SXE' ) flag++;
if ( version == '12.2(18)SXE1' ) flag++;
if ( version == '12.2(18)SXE2' ) flag++;
if ( version == '12.2(18)SXE3' ) flag++;
if ( version == '12.2(18)SXE4' ) flag++;
if ( version == '12.2(18)SXE5' ) flag++;
if ( version == '12.2(18)SXE6' ) flag++;
if ( version == '12.2(18)SXE6a' ) flag++;
if ( version == '12.2(18)SXE6b' ) flag++;
if ( version == '12.2(18)SXF' ) flag++;
if ( version == '12.2(18)SXF1' ) flag++;
if ( version == '12.2(18)SXF10' ) flag++;
if ( version == '12.2(18)SXF10a' ) flag++;
if ( version == '12.2(18)SXF11' ) flag++;
if ( version == '12.2(18)SXF12' ) flag++;
if ( version == '12.2(18)SXF13' ) flag++;
if ( version == '12.2(18)SXF13a' ) flag++;
if ( version == '12.2(18)SXF13b' ) flag++;
if ( version == '12.2(18)SXF14' ) flag++;
if ( version == '12.2(18)SXF15' ) flag++;
if ( version == '12.2(18)SXF15a' ) flag++;
if ( version == '12.2(18)SXF16' ) flag++;
if ( version == '12.2(18)SXF17' ) flag++;
if ( version == '12.2(18)SXF2' ) flag++;
if ( version == '12.2(18)SXF3' ) flag++;
if ( version == '12.2(18)SXF4' ) flag++;
if ( version == '12.2(18)SXF5' ) flag++;
if ( version == '12.2(18)SXF6' ) flag++;
if ( version == '12.2(18)SXF7' ) flag++;
if ( version == '12.2(18)SXF8' ) flag++;
if ( version == '12.2(18)SXF9' ) flag++;
if ( version == '12.2(18)ZU' ) flag++;
if ( version == '12.2(18)ZU1' ) flag++;
if ( version == '12.2(18)ZU2' ) flag++;
if ( version == '12.2(18)ZY' ) flag++;
if ( version == '12.2(18)ZY1' ) flag++;
if ( version == '12.2(18)ZY2' ) flag++;
if ( version == '12.2(18)ZYA' ) flag++;
if ( version == '12.2(18)ZYA1' ) flag++;
if ( version == '12.2(18)ZYA3' ) flag++;
if ( version == '12.2(18)ZYA3a' ) flag++;
if ( version == '12.2(19)' ) flag++;
if ( version == '12.2(19a)' ) flag++;
if ( version == '12.2(19b)' ) flag++;
if ( version == '12.2(19c)' ) flag++;
if ( version == '12.2(20)S' ) flag++;
if ( version == '12.2(20)S1' ) flag++;
if ( version == '12.2(20)S10' ) flag++;
if ( version == '12.2(20)S11' ) flag++;
if ( version == '12.2(20)S12' ) flag++;
if ( version == '12.2(20)S13' ) flag++;
if ( version == '12.2(20)S14' ) flag++;
if ( version == '12.2(20)S2' ) flag++;
if ( version == '12.2(20)S2a' ) flag++;
if ( version == '12.2(20)S3' ) flag++;
if ( version == '12.2(20)S4' ) flag++;
if ( version == '12.2(20)S4a' ) flag++;
if ( version == '12.2(20)S5' ) flag++;
if ( version == '12.2(20)S6' ) flag++;
if ( version == '12.2(20)S6a' ) flag++;
if ( version == '12.2(20)S7' ) flag++;
if ( version == '12.2(20)S8' ) flag++;
if ( version == '12.2(20)S9' ) flag++;
if ( version == '12.2(20)S9a' ) flag++;
if ( version == '12.2(20)S9b' ) flag++;
if ( version == '12.2(21)' ) flag++;
if ( version == '12.2(21)ZQ' ) flag++;
if ( version == '12.2(21)ZQ2' ) flag++;
if ( version == '12.2(21)ZQ3' ) flag++;
if ( version == '12.2(21a)' ) flag++;
if ( version == '12.2(21b)' ) flag++;
if ( version == '12.2(22)S' ) flag++;
if ( version == '12.2(22)S1' ) flag++;
if ( version == '12.2(22)S2' ) flag++;
if ( version == '12.2(22)SV1' ) flag++;
if ( version == '12.2(23)' ) flag++;
if ( version == '12.2(23)SV1' ) flag++;
if ( version == '12.2(23a)' ) flag++;
if ( version == '12.2(23c)' ) flag++;
if ( version == '12.2(23c)M0' ) flag++;
if ( version == '12.2(23d)' ) flag++;
if ( version == '12.2(23e)' ) flag++;
if ( version == '12.2(23f)' ) flag++;
if ( version == '12.2(24)' ) flag++;
if ( version == '12.2(24)SV1' ) flag++;
if ( version == '12.2(24a)' ) flag++;
if ( version == '12.2(24b)' ) flag++;
if ( version == '12.2(25)S' ) flag++;
if ( version == '12.2(25)S1' ) flag++;
if ( version == '12.2(25)S10' ) flag++;
if ( version == '12.2(25)S11' ) flag++;
if ( version == '12.2(25)S12' ) flag++;
if ( version == '12.2(25)S13' ) flag++;
if ( version == '12.2(25)S14' ) flag++;
if ( version == '12.2(25)S15' ) flag++;
if ( version == '12.2(25)S2' ) flag++;
if ( version == '12.2(25)S3' ) flag++;
if ( version == '12.2(25)S4' ) flag++;
if ( version == '12.2(25)S5' ) flag++;
if ( version == '12.2(25)S6' ) flag++;
if ( version == '12.2(25)S7' ) flag++;
if ( version == '12.2(25)S8' ) flag++;
if ( version == '12.2(25)S9' ) flag++;
if ( version == '12.2(25)SV2' ) flag++;
if ( version == '12.2(25)SW11' ) flag++;
if ( version == '12.2(25)SW3a' ) flag++;
if ( version == '12.2(26)' ) flag++;
if ( version == '12.2(26a)' ) flag++;
if ( version == '12.2(26b)' ) flag++;
if ( version == '12.2(26c)' ) flag++;
if ( version == '12.2(27)' ) flag++;
if ( version == '12.2(27)SBA4' ) flag++;
if ( version == '12.2(27)SBA5' ) flag++;
if ( version == '12.2(27)SBA6' ) flag++;
if ( version == '12.2(27)SBB' ) flag++;
if ( version == '12.2(27)SBB4d' ) flag++;
if ( version == '12.2(27)SBB6a' ) flag++;
if ( version == '12.2(27)SBB8' ) flag++;
if ( version == '12.2(27)SBC' ) flag++;
if ( version == '12.2(27)SBC1' ) flag++;
if ( version == '12.2(27)SBC2' ) flag++;
if ( version == '12.2(27)SBC3' ) flag++;
if ( version == '12.2(27)SBC4' ) flag++;
if ( version == '12.2(27)SBC5' ) flag++;
if ( version == '12.2(27)SV5' ) flag++;
if ( version == '12.2(27a)' ) flag++;
if ( version == '12.2(27b)' ) flag++;
if ( version == '12.2(27c)' ) flag++;
if ( version == '12.2(28)' ) flag++;
if ( version == '12.2(28)SB' ) flag++;
if ( version == '12.2(28)SB1' ) flag++;
if ( version == '12.2(28)SB10' ) flag++;
if ( version == '12.2(28)SB11' ) flag++;
if ( version == '12.2(28)SB12' ) flag++;
if ( version == '12.2(28)SB13' ) flag++;
if ( version == '12.2(28)SB2' ) flag++;
if ( version == '12.2(28)SB3' ) flag++;
if ( version == '12.2(28)SB4' ) flag++;
if ( version == '12.2(28)SB4d' ) flag++;
if ( version == '12.2(28)SB5' ) flag++;
if ( version == '12.2(28)SB6' ) flag++;
if ( version == '12.2(28)SB7' ) flag++;
if ( version == '12.2(28)SB8' ) flag++;
if ( version == '12.2(28)SB9' ) flag++;
if ( version == '12.2(28)ZV' ) flag++;
if ( version == '12.2(28a)' ) flag++;
if ( version == '12.2(28b)' ) flag++;
if ( version == '12.2(28c)' ) flag++;
if ( version == '12.2(28d)' ) flag++;
if ( version == '12.2(29)' ) flag++;
if ( version == '12.2(29)SV3' ) flag++;
if ( version == '12.2(29a)' ) flag++;
if ( version == '12.2(29b)' ) flag++;
if ( version == '12.2(31)' ) flag++;
if ( version == '12.2(31)SB' ) flag++;
if ( version == '12.2(31)SB1' ) flag++;
if ( version == '12.2(31)SB10' ) flag++;
if ( version == '12.2(31)SB10a' ) flag++;
if ( version == '12.2(31)SB10c' ) flag++;
if ( version == '12.2(31)SB10d' ) flag++;
if ( version == '12.2(31)SB10e' ) flag++;
if ( version == '12.2(31)SB11' ) flag++;
if ( version == '12.2(31)SB11a' ) flag++;
if ( version == '12.2(31)SB12' ) flag++;
if ( version == '12.2(31)SB12a' ) flag++;
if ( version == '12.2(31)SB13' ) flag++;
if ( version == '12.2(31)SB14' ) flag++;
if ( version == '12.2(31)SB15' ) flag++;
if ( version == '12.2(31)SB16' ) flag++;
if ( version == '12.2(31)SB17' ) flag++;
if ( version == '12.2(31)SB18' ) flag++;
if ( version == '12.2(31)SB1f' ) flag++;
if ( version == '12.2(31)SB2' ) flag++;
if ( version == '12.2(31)SB3' ) flag++;
if ( version == '12.2(31)SB3x' ) flag++;
if ( version == '12.2(31)SB4' ) flag++;
if ( version == '12.2(31)SB4a' ) flag++;
if ( version == '12.2(31)SB5' ) flag++;
if ( version == '12.2(31)SB5a' ) flag++;
if ( version == '12.2(31)SB6' ) flag++;
if ( version == '12.2(31)SB7' ) flag++;
if ( version == '12.2(31)SB8a' ) flag++;
if ( version == '12.2(31)SB9' ) flag++;
if ( version == '12.2(31)SB9b' ) flag++;
if ( version == '12.2(31)SG2' ) flag++;
if ( version == '12.2(31)XN' ) flag++;
if ( version == '12.2(31)XN1' ) flag++;
if ( version == '12.2(31)XN2' ) flag++;
if ( version == '12.2(31)XN3' ) flag++;
if ( version == '12.2(31)ZV0c' ) flag++;
if ( version == '12.2(31a)XN2' ) flag++;
if ( version == '12.2(31a)XN3' ) flag++;
if ( version == '12.2(31b)XN2' ) flag++;
if ( version == '12.2(31b)XN3' ) flag++;
if ( version == '12.2(31c)XN2' ) flag++;
if ( version == '12.2(31c)XN3' ) flag++;
if ( version == '12.2(32)' ) flag++;
if ( version == '12.2(33)IRA' ) flag++;
if ( version == '12.2(33)IRB' ) flag++;
if ( version == '12.2(33)IRC' ) flag++;
if ( version == '12.2(33)IRD' ) flag++;
if ( version == '12.2(33)IRE' ) flag++;
if ( version == '12.2(33)IRE1' ) flag++;
if ( version == '12.2(33)MRA' ) flag++;
if ( version == '12.2(33)MRB' ) flag++;
if ( version == '12.2(33)MRB1' ) flag++;
if ( version == '12.2(33)SB' ) flag++;
if ( version == '12.2(33)SB1' ) flag++;
if ( version == '12.2(33)SB2' ) flag++;
if ( version == '12.2(33)SB3' ) flag++;
if ( version == '12.2(33)SB4' ) flag++;
if ( version == '12.2(33)SB5' ) flag++;
if ( version == '12.2(33)SB7' ) flag++;
if ( version == '12.2(33)SB8' ) flag++;
if ( version == '12.2(33)SB8c' ) flag++;
if ( version == '12.2(33)SCB' ) flag++;
if ( version == '12.2(33)SCB1' ) flag++;
if ( version == '12.2(33)SCB2' ) flag++;
if ( version == '12.2(33)SCB3' ) flag++;
if ( version == '12.2(33)SCB4' ) flag++;
if ( version == '12.2(33)SCB5' ) flag++;
if ( version == '12.2(33)SCB7' ) flag++;
if ( version == '12.2(33)SCB8' ) flag++;
if ( version == '12.2(33)SCC' ) flag++;
if ( version == '12.2(33)SCC3' ) flag++;
if ( version == '12.2(33)SCC4' ) flag++;
if ( version == '12.2(33)SCD' ) flag++;
if ( version == '12.2(33)SCD1' ) flag++;
if ( version == '12.2(33)SCD2' ) flag++;
if ( version == '12.2(33)SRA' ) flag++;
if ( version == '12.2(33)SRA1' ) flag++;
if ( version == '12.2(33)SRA2' ) flag++;
if ( version == '12.2(33)SRA3' ) flag++;
if ( version == '12.2(33)SRA4' ) flag++;
if ( version == '12.2(33)SRA5' ) flag++;
if ( version == '12.2(33)SRA6' ) flag++;
if ( version == '12.2(33)SRA7' ) flag++;
if ( version == '12.2(33)SRB' ) flag++;
if ( version == '12.2(33)SRB1' ) flag++;
if ( version == '12.2(33)SRB2' ) flag++;
if ( version == '12.2(33)SRB3' ) flag++;
if ( version == '12.2(33)SRB4' ) flag++;
if ( version == '12.2(33)SRB5' ) flag++;
if ( version == '12.2(33)SRB5a' ) flag++;
if ( version == '12.2(33)SRB6' ) flag++;
if ( version == '12.2(33)SRB7' ) flag++;
if ( version == '12.2(33)SRD2a' ) flag++;
if ( version == '12.2(33)SRD4a' ) flag++;
if ( version == '12.2(33)SRE0a' ) flag++;
if ( version == '12.2(33)SXH2a' ) flag++;
if ( version == '12.2(33)SXH3a' ) flag++;
if ( version == '12.2(33)XNA' ) flag++;
if ( version == '12.2(33)XNA1' ) flag++;
if ( version == '12.2(33)XNA2' ) flag++;
if ( version == '12.2(33)XNC0t' ) flag++;
if ( version == '12.2(33)XNC1t' ) flag++;
if ( version == '12.2(33)XNE' ) flag++;
if ( version == '12.2(33)ZI' ) flag++;
if ( version == '12.2(33)ZZ' ) flag++;
if ( version == '12.2(34)' ) flag++;
if ( version == '12.2(34a)' ) flag++;
if ( version == '12.2(37)' ) flag++;
if ( version == '12.2(37)SG1' ) flag++;
if ( version == '12.2(40)' ) flag++;
if ( version == '12.2(40a)' ) flag++;
if ( version == '12.2(46)' ) flag++;
if ( version == '12.2(46a)' ) flag++;
if ( version == '12.2(99)SX1003' ) flag++;
if ( version == '12.2(99)SX1006' ) flag++;
if ( version == '12.2(99)SX1010' ) flag++;
if ( version == '12.2(99)SX1012' ) flag++;
if ( version == '12.2(99)SX1017' ) flag++;
if ( version == '12.3(11)T' ) flag++;
if ( version == '12.3(11)T1' ) flag++;
if ( version == '12.3(11)T10' ) flag++;
if ( version == '12.3(11)T11' ) flag++;
if ( version == '12.3(11)T12' ) flag++;
if ( version == '12.3(11)T2' ) flag++;
if ( version == '12.3(11)T2a' ) flag++;
if ( version == '12.3(11)T3' ) flag++;
if ( version == '12.3(11)T4' ) flag++;
if ( version == '12.3(11)T5' ) flag++;
if ( version == '12.3(11)T6' ) flag++;
if ( version == '12.3(11)T7' ) flag++;
if ( version == '12.3(11)T8' ) flag++;
if ( version == '12.3(11)T9' ) flag++;
if ( version == '12.3(11)TO3' ) flag++;
if ( version == '12.3(11)XL' ) flag++;
if ( version == '12.3(11)XL1' ) flag++;
if ( version == '12.3(11)XL2' ) flag++;
if ( version == '12.3(11)XL3' ) flag++;
if ( version == '12.3(11)YF' ) flag++;
if ( version == '12.3(11)YF1' ) flag++;
if ( version == '12.3(11)YF2' ) flag++;
if ( version == '12.3(11)YF3' ) flag++;
if ( version == '12.3(11)YF4' ) flag++;
if ( version == '12.3(11)YJ' ) flag++;
if ( version == '12.3(11)YK' ) flag++;
if ( version == '12.3(11)YK1' ) flag++;
if ( version == '12.3(11)YK2' ) flag++;
if ( version == '12.3(11)YK3' ) flag++;
if ( version == '12.3(11)YL' ) flag++;
if ( version == '12.3(11)YL1' ) flag++;
if ( version == '12.3(11)YL2' ) flag++;
if ( version == '12.3(11)YN' ) flag++;
if ( version == '12.3(11)YR' ) flag++;
if ( version == '12.3(11)YR1' ) flag++;
if ( version == '12.3(11)YS' ) flag++;
if ( version == '12.3(11)YS1' ) flag++;
if ( version == '12.3(11)YS2' ) flag++;
if ( version == '12.3(11)YW' ) flag++;
if ( version == '12.3(11)YW1' ) flag++;
if ( version == '12.3(11)YW2' ) flag++;
if ( version == '12.3(11)YW3' ) flag++;
if ( version == '12.3(11)YZ' ) flag++;
if ( version == '12.3(11)YZ1' ) flag++;
if ( version == '12.3(11)YZ2' ) flag++;
if ( version == '12.3(11)ZB' ) flag++;
if ( version == '12.3(11)ZB1' ) flag++;
if ( version == '12.3(11)ZB2' ) flag++;
if ( version == '12.3(14)T' ) flag++;
if ( version == '12.3(14)T1' ) flag++;
if ( version == '12.3(14)T2' ) flag++;
if ( version == '12.3(14)T3' ) flag++;
if ( version == '12.3(14)T4' ) flag++;
if ( version == '12.3(14)T5' ) flag++;
if ( version == '12.3(14)T6' ) flag++;
if ( version == '12.3(14)T7' ) flag++;
if ( version == '12.3(14)YM1' ) flag++;
if ( version == '12.3(14)YM10' ) flag++;
if ( version == '12.3(14)YM11' ) flag++;
if ( version == '12.3(14)YM12' ) flag++;
if ( version == '12.3(14)YM13' ) flag++;
if ( version == '12.3(14)YM2' ) flag++;
if ( version == '12.3(14)YM3' ) flag++;
if ( version == '12.3(14)YM4' ) flag++;
if ( version == '12.3(14)YM5' ) flag++;
if ( version == '12.3(14)YM6' ) flag++;
if ( version == '12.3(14)YM7' ) flag++;
if ( version == '12.3(14)YM8' ) flag++;
if ( version == '12.3(14)YM9' ) flag++;
if ( version == '12.3(14)YQ' ) flag++;
if ( version == '12.3(14)YQ1' ) flag++;
if ( version == '12.3(14)YQ2' ) flag++;
if ( version == '12.3(14)YQ3' ) flag++;
if ( version == '12.3(14)YQ4' ) flag++;
if ( version == '12.3(14)YQ5' ) flag++;
if ( version == '12.3(14)YQ6' ) flag++;
if ( version == '12.3(14)YQ7' ) flag++;
if ( version == '12.3(14)YQ8' ) flag++;
if ( version == '12.3(14)YT' ) flag++;
if ( version == '12.3(14)YT1' ) flag++;
if ( version == '12.3(14)YU' ) flag++;
if ( version == '12.3(14)YU1' ) flag++;
if ( version == '12.3(14)YX' ) flag++;
if ( version == '12.3(14)YX1' ) flag++;
if ( version == '12.3(14)YX10' ) flag++;
if ( version == '12.3(14)YX11' ) flag++;
if ( version == '12.3(14)YX12' ) flag++;
if ( version == '12.3(14)YX13' ) flag++;
if ( version == '12.3(14)YX14' ) flag++;
if ( version == '12.3(14)YX15' ) flag++;
if ( version == '12.3(14)YX16' ) flag++;
if ( version == '12.3(14)YX2' ) flag++;
if ( version == '12.3(14)YX3' ) flag++;
if ( version == '12.3(14)YX4' ) flag++;
if ( version == '12.3(14)YX7' ) flag++;
if ( version == '12.3(14)YX8' ) flag++;
if ( version == '12.3(14)YX9' ) flag++;
if ( version == '12.3(2)T' ) flag++;
if ( version == '12.3(2)T1' ) flag++;
if ( version == '12.3(2)T2' ) flag++;
if ( version == '12.3(2)T3' ) flag++;
if ( version == '12.3(2)T4' ) flag++;
if ( version == '12.3(2)T5' ) flag++;
if ( version == '12.3(2)T6' ) flag++;
if ( version == '12.3(2)T7' ) flag++;
if ( version == '12.3(2)T8' ) flag++;
if ( version == '12.3(2)T9' ) flag++;
if ( version == '12.3(2)XA' ) flag++;
if ( version == '12.3(2)XA1' ) flag++;
if ( version == '12.3(2)XA2' ) flag++;
if ( version == '12.3(2)XA3' ) flag++;
if ( version == '12.3(2)XA4' ) flag++;
if ( version == '12.3(2)XA5' ) flag++;
if ( version == '12.3(2)XA6' ) flag++;
if ( version == '12.3(2)XA7' ) flag++;
if ( version == '12.3(2)XC' ) flag++;
if ( version == '12.3(2)XC1' ) flag++;
if ( version == '12.3(2)XC2' ) flag++;
if ( version == '12.3(2)XC3' ) flag++;
if ( version == '12.3(2)XC4' ) flag++;
if ( version == '12.3(2)XC5' ) flag++;
if ( version == '12.3(2)XE' ) flag++;
if ( version == '12.3(2)XE1' ) flag++;
if ( version == '12.3(2)XE2' ) flag++;
if ( version == '12.3(2)XE3' ) flag++;
if ( version == '12.3(2)XE4' ) flag++;
if ( version == '12.3(2)XE5' ) flag++;
if ( version == '12.3(2)XF' ) flag++;
if ( version == '12.3(2)XZ1' ) flag++;
if ( version == '12.3(2)XZ2' ) flag++;
if ( version == '12.3(4)T' ) flag++;
if ( version == '12.3(4)T1' ) flag++;
if ( version == '12.3(4)T10' ) flag++;
if ( version == '12.3(4)T11' ) flag++;
if ( version == '12.3(4)T12' ) flag++;
if ( version == '12.3(4)T2' ) flag++;
if ( version == '12.3(4)T2a' ) flag++;
if ( version == '12.3(4)T3' ) flag++;
if ( version == '12.3(4)T4' ) flag++;
if ( version == '12.3(4)T5' ) flag++;
if ( version == '12.3(4)T6' ) flag++;
if ( version == '12.3(4)T7' ) flag++;
if ( version == '12.3(4)T8' ) flag++;
if ( version == '12.3(4)T9' ) flag++;
if ( version == '12.3(4)TPC11a' ) flag++;
if ( version == '12.3(4)TPC11b' ) flag++;
if ( version == '12.3(4)XD' ) flag++;
if ( version == '12.3(4)XD1' ) flag++;
if ( version == '12.3(4)XD2' ) flag++;
if ( version == '12.3(4)XD3' ) flag++;
if ( version == '12.3(4)XD4' ) flag++;
if ( version == '12.3(4)XG' ) flag++;
if ( version == '12.3(4)XG1' ) flag++;
if ( version == '12.3(4)XG2' ) flag++;
if ( version == '12.3(4)XG3' ) flag++;
if ( version == '12.3(4)XG4' ) flag++;
if ( version == '12.3(4)XG5' ) flag++;
if ( version == '12.3(4)XH' ) flag++;
if ( version == '12.3(4)XH1' ) flag++;
if ( version == '12.3(4)XK' ) flag++;
if ( version == '12.3(4)XK1' ) flag++;
if ( version == '12.3(4)XK2' ) flag++;
if ( version == '12.3(4)XK3' ) flag++;
if ( version == '12.3(4)XK4' ) flag++;
if ( version == '12.3(4)XQ' ) flag++;
if ( version == '12.3(4)XQ1' ) flag++;
if ( version == '12.3(4)YE' ) flag++;
if ( version == '12.3(4)YE1' ) flag++;
if ( version == '12.3(7)T' ) flag++;
if ( version == '12.3(7)T1' ) flag++;
if ( version == '12.3(7)T10' ) flag++;
if ( version == '12.3(7)T11' ) flag++;
if ( version == '12.3(7)T12' ) flag++;
if ( version == '12.3(7)T2' ) flag++;
if ( version == '12.3(7)T3' ) flag++;
if ( version == '12.3(7)T4' ) flag++;
if ( version == '12.3(7)T5' ) flag++;
if ( version == '12.3(7)T6' ) flag++;
if ( version == '12.3(7)T7' ) flag++;
if ( version == '12.3(7)T8' ) flag++;
if ( version == '12.3(7)T9' ) flag++;
if ( version == '12.3(7)XI' ) flag++;
if ( version == '12.3(7)XI10a' ) flag++;
if ( version == '12.3(7)XI2' ) flag++;
if ( version == '12.3(7)XI2b' ) flag++;
if ( version == '12.3(7)XI3' ) flag++;
if ( version == '12.3(7)XI4' ) flag++;
if ( version == '12.3(7)XI5' ) flag++;
if ( version == '12.3(7)XI6' ) flag++;
if ( version == '12.3(7)XI7' ) flag++;
if ( version == '12.3(7)XI7a' ) flag++;
if ( version == '12.3(7)XI7b' ) flag++;
if ( version == '12.3(7)XI8' ) flag++;
if ( version == '12.3(7)XI8bc' ) flag++;
if ( version == '12.3(7)XI8g' ) flag++;
if ( version == '12.3(7)XJ' ) flag++;
if ( version == '12.3(7)XJ1' ) flag++;
if ( version == '12.3(7)XJ2' ) flag++;
if ( version == '12.3(7)XL' ) flag++;
if ( version == '12.3(7)XM' ) flag++;
if ( version == '12.3(7)XR' ) flag++;
if ( version == '12.3(7)XR1' ) flag++;
if ( version == '12.3(7)XR2' ) flag++;
if ( version == '12.3(7)XR3' ) flag++;
if ( version == '12.3(7)XR4' ) flag++;
if ( version == '12.3(7)XR5' ) flag++;
if ( version == '12.3(7)XR6' ) flag++;
if ( version == '12.3(7)XR7' ) flag++;
if ( version == '12.3(7)XS' ) flag++;
if ( version == '12.3(7)XS1' ) flag++;
if ( version == '12.3(7)XS2' ) flag++;
if ( version == '12.3(7)YB' ) flag++;
if ( version == '12.3(7)YB1' ) flag++;
if ( version == '12.3(8)T' ) flag++;
if ( version == '12.3(8)T0a' ) flag++;
if ( version == '12.3(8)T1' ) flag++;
if ( version == '12.3(8)T10' ) flag++;
if ( version == '12.3(8)T11' ) flag++;
if ( version == '12.3(8)T2' ) flag++;
if ( version == '12.3(8)T3' ) flag++;
if ( version == '12.3(8)T4' ) flag++;
if ( version == '12.3(8)T5' ) flag++;
if ( version == '12.3(8)T6' ) flag++;
if ( version == '12.3(8)T7' ) flag++;
if ( version == '12.3(8)T8' ) flag++;
if ( version == '12.3(8)T9' ) flag++;
if ( version == '12.3(8)XU' ) flag++;
if ( version == '12.3(8)XU1' ) flag++;
if ( version == '12.3(8)XU2' ) flag++;
if ( version == '12.3(8)XU3' ) flag++;
if ( version == '12.3(8)XU4' ) flag++;
if ( version == '12.3(8)XU5' ) flag++;
if ( version == '12.3(8)XW' ) flag++;
if ( version == '12.3(8)XW1' ) flag++;
if ( version == '12.3(8)XW1a' ) flag++;
if ( version == '12.3(8)XW1b' ) flag++;
if ( version == '12.3(8)XW2' ) flag++;
if ( version == '12.3(8)XW3' ) flag++;
if ( version == '12.3(8)XX' ) flag++;
if ( version == '12.3(8)XX1' ) flag++;
if ( version == '12.3(8)XX2' ) flag++;
if ( version == '12.3(8)XX2a' ) flag++;
if ( version == '12.3(8)XX2b' ) flag++;
if ( version == '12.3(8)XX2c' ) flag++;
if ( version == '12.3(8)XX2d' ) flag++;
if ( version == '12.3(8)XX2e' ) flag++;
if ( version == '12.3(8)YA' ) flag++;
if ( version == '12.3(8)YA1' ) flag++;
if ( version == '12.3(8)YC' ) flag++;
if ( version == '12.3(8)YC1' ) flag++;
if ( version == '12.3(8)YC2' ) flag++;
if ( version == '12.3(8)YC3' ) flag++;
if ( version == '12.3(8)YD' ) flag++;
if ( version == '12.3(8)YD1' ) flag++;
if ( version == '12.3(8)YG' ) flag++;
if ( version == '12.3(8)YG1' ) flag++;
if ( version == '12.3(8)YG2' ) flag++;
if ( version == '12.3(8)YG3' ) flag++;
if ( version == '12.3(8)YG4' ) flag++;
if ( version == '12.3(8)YG5' ) flag++;
if ( version == '12.3(8)YG6' ) flag++;
if ( version == '12.3(8)YG7' ) flag++;
if ( version == '12.3(8)YH' ) flag++;
if ( version == '12.3(8)YI' ) flag++;
if ( version == '12.3(8)YI1' ) flag++;
if ( version == '12.3(8)YI2' ) flag++;
if ( version == '12.3(8)YI3' ) flag++;
if ( version == '12.3(8)ZA' ) flag++;
if ( version == '12.3(8)ZA1' ) flag++;
if ( version == '12.4(1)' ) flag++;
if ( version == '12.4(10)' ) flag++;
if ( version == '12.4(10a)' ) flag++;
if ( version == '12.4(10b)' ) flag++;
if ( version == '12.4(10c)' ) flag++;
if ( version == '12.4(11)MD' ) flag++;
if ( version == '12.4(11)MD1' ) flag++;
if ( version == '12.4(11)MD10' ) flag++;
if ( version == '12.4(11)MD2' ) flag++;
if ( version == '12.4(11)MD3' ) flag++;
if ( version == '12.4(11)MD4' ) flag++;
if ( version == '12.4(11)MD5' ) flag++;
if ( version == '12.4(11)MD6' ) flag++;
if ( version == '12.4(11)MD7' ) flag++;
if ( version == '12.4(11)MD8' ) flag++;
if ( version == '12.4(11)MD9' ) flag++;
if ( version == '12.4(11)MR' ) flag++;
if ( version == '12.4(11)SW' ) flag++;
if ( version == '12.4(11)SW1' ) flag++;
if ( version == '12.4(11)SW2' ) flag++;
if ( version == '12.4(11)SW3' ) flag++;
if ( version == '12.4(11)T' ) flag++;
if ( version == '12.4(11)T1' ) flag++;
if ( version == '12.4(11)T2' ) flag++;
if ( version == '12.4(11)T3' ) flag++;
if ( version == '12.4(11)T4' ) flag++;
if ( version == '12.4(11)XJ' ) flag++;
if ( version == '12.4(11)XJ1' ) flag++;
if ( version == '12.4(11)XJ2' ) flag++;
if ( version == '12.4(11)XJ3' ) flag++;
if ( version == '12.4(11)XJ4' ) flag++;
if ( version == '12.4(11)XJ5' ) flag++;
if ( version == '12.4(11)XJ6' ) flag++;
if ( version == '12.4(11)XV' ) flag++;
if ( version == '12.4(11)XV1' ) flag++;
if ( version == '12.4(11)XW' ) flag++;
if ( version == '12.4(11)XW1' ) flag++;
if ( version == '12.4(11)XW10' ) flag++;
if ( version == '12.4(11)XW2' ) flag++;
if ( version == '12.4(11)XW3' ) flag++;
if ( version == '12.4(11)XW4' ) flag++;
if ( version == '12.4(11)XW5' ) flag++;
if ( version == '12.4(11)XW6' ) flag++;
if ( version == '12.4(11)XW7' ) flag++;
if ( version == '12.4(11)XW8' ) flag++;
if ( version == '12.4(11)XW9' ) flag++;
if ( version == '12.4(12)' ) flag++;
if ( version == '12.4(12)MR' ) flag++;
if ( version == '12.4(12)MR1' ) flag++;
if ( version == '12.4(12)MR2' ) flag++;
if ( version == '12.4(12a)' ) flag++;
if ( version == '12.4(12b)' ) flag++;
if ( version == '12.4(12c)' ) flag++;
if ( version == '12.4(13)' ) flag++;
if ( version == '12.4(13a)' ) flag++;
if ( version == '12.4(13b)' ) flag++;
if ( version == '12.4(13c)' ) flag++;
if ( version == '12.4(13d)' ) flag++;
if ( version == '12.4(13e)' ) flag++;
if ( version == '12.4(13f)' ) flag++;
if ( version == '12.4(14)XK' ) flag++;
if ( version == '12.4(15)MD' ) flag++;
if ( version == '12.4(15)MD1' ) flag++;
if ( version == '12.4(15)MD2' ) flag++;
if ( version == '12.4(15)MD3' ) flag++;
if ( version == '12.4(15)MD4' ) flag++;
if ( version == '12.4(15)SW' ) flag++;
if ( version == '12.4(15)SW1' ) flag++;
if ( version == '12.4(15)SW2' ) flag++;
if ( version == '12.4(15)SW3' ) flag++;
if ( version == '12.4(15)SW4' ) flag++;
if ( version == '12.4(15)SW5' ) flag++;
if ( version == '12.4(15)T' ) flag++;
if ( version == '12.4(15)T1' ) flag++;
if ( version == '12.4(15)T10' ) flag++;
if ( version == '12.4(15)T11' ) flag++;
if ( version == '12.4(15)T12' ) flag++;
if ( version == '12.4(15)T13' ) flag++;
if ( version == '12.4(15)T2' ) flag++;
if ( version == '12.4(15)T3' ) flag++;
if ( version == '12.4(15)T4' ) flag++;
if ( version == '12.4(15)T5' ) flag++;
if ( version == '12.4(15)T6' ) flag++;
if ( version == '12.4(15)T6a' ) flag++;
if ( version == '12.4(15)T7' ) flag++;
if ( version == '12.4(15)T8' ) flag++;
if ( version == '12.4(15)T9' ) flag++;
if ( version == '12.4(15)XF' ) flag++;
if ( version == '12.4(15)XL' ) flag++;
if ( version == '12.4(15)XL1' ) flag++;
if ( version == '12.4(15)XL2' ) flag++;
if ( version == '12.4(15)XL3' ) flag++;
if ( version == '12.4(15)XL4' ) flag++;
if ( version == '12.4(15)XL5' ) flag++;
if ( version == '12.4(15)XM' ) flag++;
if ( version == '12.4(15)XM1' ) flag++;
if ( version == '12.4(15)XM2' ) flag++;
if ( version == '12.4(15)XM3' ) flag++;
if ( version == '12.4(15)XN' ) flag++;
if ( version == '12.4(15)XQ' ) flag++;
if ( version == '12.4(15)XQ1' ) flag++;
if ( version == '12.4(15)XQ2' ) flag++;
if ( version == '12.4(15)XQ2a' ) flag++;
if ( version == '12.4(15)XQ2b' ) flag++;
if ( version == '12.4(15)XQ2c' ) flag++;
if ( version == '12.4(15)XQ3' ) flag++;
if ( version == '12.4(15)XQ4' ) flag++;
if ( version == '12.4(15)XQ5' ) flag++;
if ( version == '12.4(15)XR' ) flag++;
if ( version == '12.4(15)XR1' ) flag++;
if ( version == '12.4(15)XR2' ) flag++;
if ( version == '12.4(15)XR3' ) flag++;
if ( version == '12.4(15)XR4' ) flag++;
if ( version == '12.4(15)XR5' ) flag++;
if ( version == '12.4(15)XR6' ) flag++;
if ( version == '12.4(15)XR7' ) flag++;
if ( version == '12.4(15)XR8' ) flag++;
if ( version == '12.4(15)XY' ) flag++;
if ( version == '12.4(15)XY1' ) flag++;
if ( version == '12.4(15)XY2' ) flag++;
if ( version == '12.4(15)XY3' ) flag++;
if ( version == '12.4(15)XY4' ) flag++;
if ( version == '12.4(15)XY5' ) flag++;
if ( version == '12.4(15)XZ' ) flag++;
if ( version == '12.4(15)XZ1' ) flag++;
if ( version == '12.4(15)XZ2' ) flag++;
if ( version == '12.4(16)' ) flag++;
if ( version == '12.4(16)MR' ) flag++;
if ( version == '12.4(16)MR1' ) flag++;
if ( version == '12.4(16)MR2' ) flag++;
if ( version == '12.4(16a)' ) flag++;
if ( version == '12.4(16b)' ) flag++;
if ( version == '12.4(17)' ) flag++;
if ( version == '12.4(17a)' ) flag++;
if ( version == '12.4(17b)' ) flag++;
if ( version == '12.4(18)' ) flag++;
if ( version == '12.4(18a)' ) flag++;
if ( version == '12.4(18b)' ) flag++;
if ( version == '12.4(18c)' ) flag++;
if ( version == '12.4(18d)' ) flag++;
if ( version == '12.4(18e)' ) flag++;
if ( version == '12.4(19)' ) flag++;
if ( version == '12.4(19)MR' ) flag++;
if ( version == '12.4(19)MR1' ) flag++;
if ( version == '12.4(19)MR2' ) flag++;
if ( version == '12.4(1a)' ) flag++;
if ( version == '12.4(1b)' ) flag++;
if ( version == '12.4(1c)' ) flag++;
if ( version == '12.4(2)MR' ) flag++;
if ( version == '12.4(2)MR1' ) flag++;
if ( version == '12.4(2)T' ) flag++;
if ( version == '12.4(2)T1' ) flag++;
if ( version == '12.4(2)T2' ) flag++;
if ( version == '12.4(2)T3' ) flag++;
if ( version == '12.4(2)T4' ) flag++;
if ( version == '12.4(2)T5' ) flag++;
if ( version == '12.4(2)T6' ) flag++;
if ( version == '12.4(2)XA' ) flag++;
if ( version == '12.4(2)XA1' ) flag++;
if ( version == '12.4(2)XA2' ) flag++;
if ( version == '12.4(2)XB' ) flag++;
if ( version == '12.4(2)XB1' ) flag++;
if ( version == '12.4(2)XB10' ) flag++;
if ( version == '12.4(2)XB11' ) flag++;
if ( version == '12.4(2)XB2' ) flag++;
if ( version == '12.4(2)XB3' ) flag++;
if ( version == '12.4(2)XB4' ) flag++;
if ( version == '12.4(2)XB5' ) flag++;
if ( version == '12.4(2)XB6' ) flag++;
if ( version == '12.4(2)XB7' ) flag++;
if ( version == '12.4(2)XB8' ) flag++;
if ( version == '12.4(2)XB9' ) flag++;
if ( version == '12.4(20)MR' ) flag++;
if ( version == '12.4(20)MR2' ) flag++;
if ( version == '12.4(20)MRA' ) flag++;
if ( version == '12.4(20)T' ) flag++;
if ( version == '12.4(20)T1' ) flag++;
if ( version == '12.4(20)T2' ) flag++;
if ( version == '12.4(20)T3' ) flag++;
if ( version == '12.4(20)T4' ) flag++;
if ( version == '12.4(20)T5' ) flag++;
if ( version == '12.4(20)T5a' ) flag++;
if ( version == '12.4(20)YA' ) flag++;
if ( version == '12.4(20)YA1' ) flag++;
if ( version == '12.4(20)YA2' ) flag++;
if ( version == '12.4(20)YA3' ) flag++;
if ( version == '12.4(21)' ) flag++;
if ( version == '12.4(21a)' ) flag++;
if ( version == '12.4(21a)M1' ) flag++;
if ( version == '12.4(22)GC1' ) flag++;
if ( version == '12.4(22)MD' ) flag++;
if ( version == '12.4(22)MD1' ) flag++;
if ( version == '12.4(22)MDA' ) flag++;
if ( version == '12.4(22)MDA1' ) flag++;
if ( version == '12.4(22)MDA2' ) flag++;
if ( version == '12.4(22)MDA3' ) flag++;
if ( version == '12.4(22)MF' ) flag++;
if ( version == '12.4(22)T' ) flag++;
if ( version == '12.4(22)T1' ) flag++;
if ( version == '12.4(22)T2' ) flag++;
if ( version == '12.4(22)T3' ) flag++;
if ( version == '12.4(22)T5' ) flag++;
if ( version == '12.4(22)XR' ) flag++;
if ( version == '12.4(22)XR1' ) flag++;
if ( version == '12.4(22)XR2' ) flag++;
if ( version == '12.4(22)XR3' ) flag++;
if ( version == '12.4(22)XR4' ) flag++;
if ( version == '12.4(22)XR5' ) flag++;
if ( version == '12.4(22)XR6' ) flag++;
if ( version == '12.4(22)YB' ) flag++;
if ( version == '12.4(22)YB1' ) flag++;
if ( version == '12.4(22)YB4' ) flag++;
if ( version == '12.4(22)YB5' ) flag++;
if ( version == '12.4(22)YB6' ) flag++;
if ( version == '12.4(22)YD' ) flag++;
if ( version == '12.4(22)YD1' ) flag++;
if ( version == '12.4(22)YD2' ) flag++;
if ( version == '12.4(22)YD3' ) flag++;
if ( version == '12.4(22)YE' ) flag++;
if ( version == '12.4(22)YE1' ) flag++;
if ( version == '12.4(22)YE2' ) flag++;
if ( version == '12.4(22)YE3' ) flag++;
if ( version == '12.4(22)YE4' ) flag++;
if ( version == '12.4(23)' ) flag++;
if ( version == '12.4(23a)' ) flag++;
if ( version == '12.4(23b)' ) flag++;
if ( version == '12.4(23b)M1' ) flag++;
if ( version == '12.4(23c)' ) flag++;
if ( version == '12.4(23d)' ) flag++;
if ( version == '12.4(24)GC1' ) flag++;
if ( version == '12.4(24)MD' ) flag++;
if ( version == '12.4(24)MD1' ) flag++;
if ( version == '12.4(24)T' ) flag++;
if ( version == '12.4(24)T1' ) flag++;
if ( version == '12.4(24)T2' ) flag++;
if ( version == '12.4(24)T3' ) flag++;
if ( version == '12.4(24)YE' ) flag++;
if ( version == '12.4(24)YG1' ) flag++;
if ( version == '12.4(24)YG2' ) flag++;
if ( version == '12.4(25)' ) flag++;
if ( version == '12.4(25a)' ) flag++;
if ( version == '12.4(25b)' ) flag++;
if ( version == '12.4(25c)' ) flag++;
if ( version == '12.4(3)' ) flag++;
if ( version == '12.4(3a)' ) flag++;
if ( version == '12.4(3b)' ) flag++;
if ( version == '12.4(3c)' ) flag++;
if ( version == '12.4(3d)' ) flag++;
if ( version == '12.4(3e)' ) flag++;
if ( version == '12.4(3f)' ) flag++;
if ( version == '12.4(3g)' ) flag++;
if ( version == '12.4(3h)' ) flag++;
if ( version == '12.4(3i)' ) flag++;
if ( version == '12.4(3j)' ) flag++;
if ( version == '12.4(4)MR' ) flag++;
if ( version == '12.4(4)MR1' ) flag++;
if ( version == '12.4(4)T' ) flag++;
if ( version == '12.4(4)T1' ) flag++;
if ( version == '12.4(4)T2' ) flag++;
if ( version == '12.4(4)T3' ) flag++;
if ( version == '12.4(4)T4' ) flag++;
if ( version == '12.4(4)T5' ) flag++;
if ( version == '12.4(4)T6' ) flag++;
if ( version == '12.4(4)T7' ) flag++;
if ( version == '12.4(4)T8' ) flag++;
if ( version == '12.4(4)XC' ) flag++;
if ( version == '12.4(4)XC1' ) flag++;
if ( version == '12.4(4)XC2' ) flag++;
if ( version == '12.4(4)XC3' ) flag++;
if ( version == '12.4(4)XC4' ) flag++;
if ( version == '12.4(4)XC5' ) flag++;
if ( version == '12.4(4)XC6' ) flag++;
if ( version == '12.4(4)XC7' ) flag++;
if ( version == '12.4(4)XD' ) flag++;
if ( version == '12.4(4)XD1' ) flag++;
if ( version == '12.4(4)XD10' ) flag++;
if ( version == '12.4(4)XD11' ) flag++;
if ( version == '12.4(4)XD12' ) flag++;
if ( version == '12.4(4)XD2' ) flag++;
if ( version == '12.4(4)XD3' ) flag++;
if ( version == '12.4(4)XD4' ) flag++;
if ( version == '12.4(4)XD5' ) flag++;
if ( version == '12.4(4)XD6' ) flag++;
if ( version == '12.4(4)XD7' ) flag++;
if ( version == '12.4(4)XD8' ) flag++;
if ( version == '12.4(4)XD9' ) flag++;
if ( version == '12.4(5)' ) flag++;
if ( version == '12.4(5a)' ) flag++;
if ( version == '12.4(5a)M0' ) flag++;
if ( version == '12.4(5b)' ) flag++;
if ( version == '12.4(5c)' ) flag++;
if ( version == '12.4(6)MR' ) flag++;
if ( version == '12.4(6)MR1' ) flag++;
if ( version == '12.4(6)T' ) flag++;
if ( version == '12.4(6)T1' ) flag++;
if ( version == '12.4(6)T10' ) flag++;
if ( version == '12.4(6)T11' ) flag++;
if ( version == '12.4(6)T12' ) flag++;
if ( version == '12.4(6)T2' ) flag++;
if ( version == '12.4(6)T3' ) flag++;
if ( version == '12.4(6)T4' ) flag++;
if ( version == '12.4(6)T5' ) flag++;
if ( version == '12.4(6)T5a' ) flag++;
if ( version == '12.4(6)T5b' ) flag++;
if ( version == '12.4(6)T5c' ) flag++;
if ( version == '12.4(6)T5d' ) flag++;
if ( version == '12.4(6)T5e' ) flag++;
if ( version == '12.4(6)T5f' ) flag++;
if ( version == '12.4(6)T6' ) flag++;
if ( version == '12.4(6)T7' ) flag++;
if ( version == '12.4(6)T8' ) flag++;
if ( version == '12.4(6)T9' ) flag++;
if ( version == '12.4(6)XE' ) flag++;
if ( version == '12.4(6)XE1' ) flag++;
if ( version == '12.4(6)XE2' ) flag++;
if ( version == '12.4(6)XE3' ) flag++;
if ( version == '12.4(6)XE4' ) flag++;
if ( version == '12.4(6)XP' ) flag++;
if ( version == '12.4(6)XT' ) flag++;
if ( version == '12.4(6)XT1' ) flag++;
if ( version == '12.4(6)XT2' ) flag++;
if ( version == '12.4(7)' ) flag++;
if ( version == '12.4(7a)' ) flag++;
if ( version == '12.4(7b)' ) flag++;
if ( version == '12.4(7c)' ) flag++;
if ( version == '12.4(7d)' ) flag++;
if ( version == '12.4(7e)' ) flag++;
if ( version == '12.4(7f)' ) flag++;
if ( version == '12.4(7g)' ) flag++;
if ( version == '12.4(7h)' ) flag++;
if ( version == '12.4(8)' ) flag++;
if ( version == '12.4(8a)' ) flag++;
if ( version == '12.4(8b)' ) flag++;
if ( version == '12.4(8c)' ) flag++;
if ( version == '12.4(8d)' ) flag++;
if ( version == '12.4(9)MR' ) flag++;
if ( version == '12.4(9)T' ) flag++;
if ( version == '12.4(9)T0a' ) flag++;
if ( version == '12.4(9)T1' ) flag++;
if ( version == '12.4(9)T2' ) flag++;
if ( version == '12.4(9)T3' ) flag++;
if ( version == '12.4(9)T4' ) flag++;
if ( version == '12.4(9)T5' ) flag++;
if ( version == '12.4(9)T6' ) flag++;
if ( version == '12.4(9)T7' ) flag++;
if ( version == '12.4(9)XG' ) flag++;
if ( version == '12.4(9)XG1' ) flag++;
if ( version == '12.4(9)XG2' ) flag++;
if ( version == '12.4(9)XG3' ) flag++;
if ( version == '12.4(9)XG4' ) flag++;
if ( version == '12.4(9)XG5' ) flag++;
if ( version == '15.0(1)M' ) flag++;
if ( version == '15.0(1)M1' ) flag++;
if ( version == '15.0(1)M2' ) flag++;
if ( version == '15.0(1)XA' ) flag++;
if ( version == '15.0(1)XA1' ) flag++;
if ( version == '15.0(1)XA2' ) flag++;
if ( version == '15.0(1)XA3' ) flag++;
if ( version == '15.0(1)XA4' ) flag++;
if ( version == '15.1(1)T' ) flag++;
if ( version == '15.1(1)XB1' ) flag++;
if (get_kb_item("Host/local_checks_enabled"))
{
  if (flag)
  {
    flag = 0;
    buf = cisco_command_kb_item("Host/Cisco/Config/show_running-config", "show running-config");
    if (check_cisco_result(buf))
    {
      if ( (preg(pattern:"\s+ip\s+nat\s+inside", multiline:TRUE, string:buf)) && (preg(pattern:"\s+ip\s+nat\s+outside", multiline:TRUE, string:buf)) ) { flag = 1; }
      if (preg(pattern:"\s+ip\s+nat\s+enable", multiline:TRUE, string:buf)) { flag = 1; }
    } else if (cisco_needs_enable(buf)) { flag = 1; override = 1; }
  }
}


if (flag)
{
  security_hole(port:0, extra:cisco_caveat(override));
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");