Vulnerabilities > CVE-2011-3280 - Resource Management Errors vulnerability in Cisco IOS and IOS XE

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
CWE-399
nessus

Summary

Memory leak in the NAT implementation in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1, and IOS XE 3.1.xSG, allows remote attackers to cause a denial of service (memory consumption or device reload) by sending crafted SIP packets to UDP port 5060, aka Bug ID CSCtj04672.

Vulnerable Configurations

Part Description Count
OS
Cisco
189

Common Weakness Enumeration (CWE)

Nessus

NASL familyCISCO
NASL idCISCO-SA-20110928-NATHTTP.NASL
descriptionThe Cisco IOS Software network address translation (NAT) feature contains multiple denial of service (DoS) vulnerabilities in the translation of the following protocols : - NetMeeting Directory (Lightweight Directory Access Protocol, LDAP) - Session Initiation Protocol. (Multiple vulnerabilities) - H.323 protocol All the vulnerabilities described in this document are caused by packets in transit on the affected devices when those packets require application layer translation. Cisco has released free software updates that address these vulnerabilities.
last seen2019-10-28
modified2011-09-29
plugin id56318
published2011-09-29
reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/56318
titleCisco IOS Software Network Address Translation Vulnerabilities (cisco-sa-20110928-nat)
code
#TRUSTED 43795900794f9f7fa7dde36c58649348d6f439ae97575759ca2fbcf46bcd6b6faadd2331a406b4ce64823f7e476657bedc20110a037e3eb0a8b68f274fd238f13147b12c781caed49a8b57973ea52168e8cf539bad591a716be4f8cbf07bab0d30a30b88befa083d47e317ab03c02887774952d37eb455dbe650fb5c075e8acd655e51acc2ea36230aba9dc949944934bf96ca046dc9b392695374640bba44e3975ba9625af2dd5aecac4109c576242cb5351a99d8336433ddc3035d68ccc3070c1072358ae16565fd87ef119a9e2572b35e1c7da0a06646cd4a17333c0344b6d10e4a69b1fb6adca9d82088c645595340a35c6dda90af71ebf6ecf509063102e39750d8d5929a59ea12dab5ce3f682f7f00c0e15b2f0df72aab081cf24396716ebed6b3d0bb8039e6227dccc2e8ab3c31bb58a74a799d715c6ae137ee2a553a3b70079328bf1b45eb3e2d817ec1ff2e48b3fe190752e1825b9d212135087ccd61321830ab1f75eec580704d796172f00bfd4b7813e578c7cb79cf71c8e7b31cd0cf798281abd5be9363f7c17ca28e39c44733b29e7e53687c2b78bf30e71c5084ebedd3dd86f3333ffebf8b06b5d3df13c2cb6c6f201b69cae73f53c87d72ee428ace85197fec73be03e28e4df61b75e629210fee4aaa6949851af706132b53704a91eb9cbc7303daa57d2971a01685313c5f13e506718719aa2e57e84c2023
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Cisco Security Advisory cisco-sa-20110928-nat.
# The text itself is copyright (C) Cisco
#

include("compat.inc");

if (description)
{
  script_id(56318);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2018/11/15");

  script_cve_id("CVE-2011-3276", "CVE-2011-3277", "CVE-2011-3278", "CVE-2011-3279", "CVE-2011-3280");
  script_xref(name:"CISCO-BUG-ID", value:"CSCso02147");
  script_xref(name:"CISCO-BUG-ID", value:"CSCth11006");
  script_xref(name:"CISCO-BUG-ID", value:"CSCti48483");
  script_xref(name:"CISCO-BUG-ID", value:"CSCti98219");
  script_xref(name:"CISCO-BUG-ID", value:"CSCtj04672");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20110928-nat");

  script_name(english:"Cisco IOS Software Network Address Translation Vulnerabilities (cisco-sa-20110928-nat)");
  script_summary(english:"Checks the IOS version.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote device is missing a vendor-supplied security patch."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The Cisco IOS Software network address translation (NAT) feature
contains multiple denial of service (DoS) vulnerabilities in the
translation of the following protocols :

   - NetMeeting Directory (Lightweight Directory Access
    Protocol, LDAP)

   - Session Initiation Protocol. (Multiple vulnerabilities)

   - H.323 protocol

All the vulnerabilities described in this document are caused by
packets in transit on the affected devices when those packets require
application layer translation. Cisco has released free software
updates that address these vulnerabilities."
  );
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20110928-nat
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?533b215d"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"Apply the relevant patch referenced in Cisco Security Advisory
cisco-sa-20110928-nat."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/09/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/09/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/29");

  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
  script_family(english:"CISCO");

  script_dependencies("cisco_ios_version.nasl");
  script_require_keys("Host/Cisco/IOS/Version");

  exit(0);
}



include("audit.inc");
include("cisco_func.inc");
include("cisco_kb_cmd_func.inc");

flag = 0;
override = 0;

version = get_kb_item_or_exit("Host/Cisco/IOS/Version");
if ( version == '12.2(11)BC1' ) flag++;
if ( version == '12.2(11)BC1a' ) flag++;
if ( version == '12.2(11)BC1b' ) flag++;
if ( version == '12.2(11)BC2' ) flag++;
if ( version == '12.2(11)BC3' ) flag++;
if ( version == '12.2(11)BC3a' ) flag++;
if ( version == '12.2(11)BC3b' ) flag++;
if ( version == '12.2(11)BC3c' ) flag++;
if ( version == '12.2(11)BC3d' ) flag++;
if ( version == '12.2(11)CX' ) flag++;
if ( version == '12.2(11)CX1' ) flag++;
if ( version == '12.2(11)T' ) flag++;
if ( version == '12.2(11)T1' ) flag++;
if ( version == '12.2(11)T10' ) flag++;
if ( version == '12.2(11)T11' ) flag++;
if ( version == '12.2(11)T2' ) flag++;
if ( version == '12.2(11)T3' ) flag++;
if ( version == '12.2(11)T4' ) flag++;
if ( version == '12.2(11)T5' ) flag++;
if ( version == '12.2(11)T6' ) flag++;
if ( version == '12.2(11)T7' ) flag++;
if ( version == '12.2(11)T8' ) flag++;
if ( version == '12.2(11)T9' ) flag++;
if ( version == '12.2(11)YQ' ) flag++;
if ( version == '12.2(11)YR' ) flag++;
if ( version == '12.2(11)YT' ) flag++;
if ( version == '12.2(11)YT1' ) flag++;
if ( version == '12.2(11)YT2' ) flag++;
if ( version == '12.2(11)YU' ) flag++;
if ( version == '12.2(11)YV' ) flag++;
if ( version == '12.2(11)YV1' ) flag++;
if ( version == '12.2(13)T' ) flag++;
if ( version == '12.2(13)T1' ) flag++;
if ( version == '12.2(13)T10' ) flag++;
if ( version == '12.2(13)T11' ) flag++;
if ( version == '12.2(13)T12' ) flag++;
if ( version == '12.2(13)T13' ) flag++;
if ( version == '12.2(13)T14' ) flag++;
if ( version == '12.2(13)T15' ) flag++;
if ( version == '12.2(13)T16' ) flag++;
if ( version == '12.2(13)T17' ) flag++;
if ( version == '12.2(13)T1a' ) flag++;
if ( version == '12.2(13)T2' ) flag++;
if ( version == '12.2(13)T3' ) flag++;
if ( version == '12.2(13)T4' ) flag++;
if ( version == '12.2(13)T5' ) flag++;
if ( version == '12.2(13)T6' ) flag++;
if ( version == '12.2(13)T7' ) flag++;
if ( version == '12.2(13)T8' ) flag++;
if ( version == '12.2(13)T8a' ) flag++;
if ( version == '12.2(13)T9' ) flag++;
if ( version == '12.2(13)ZE' ) flag++;
if ( version == '12.2(13)ZF' ) flag++;
if ( version == '12.2(13)ZF1' ) flag++;
if ( version == '12.2(13)ZF2' ) flag++;
if ( version == '12.2(13)ZH' ) flag++;
if ( version == '12.2(13)ZH1' ) flag++;
if ( version == '12.2(13)ZH10' ) flag++;
if ( version == '12.2(13)ZH2' ) flag++;
if ( version == '12.2(13)ZH3' ) flag++;
if ( version == '12.2(13)ZH4' ) flag++;
if ( version == '12.2(13)ZH5' ) flag++;
if ( version == '12.2(13)ZH6' ) flag++;
if ( version == '12.2(13)ZH7' ) flag++;
if ( version == '12.2(13)ZH8' ) flag++;
if ( version == '12.2(13)ZH9' ) flag++;
if ( version == '12.2(13)ZT' ) flag++;
if ( version == '12.2(15)B' ) flag++;
if ( version == '12.2(15)B1' ) flag++;
if ( version == '12.2(15)BC1' ) flag++;
if ( version == '12.2(15)BC1a' ) flag++;
if ( version == '12.2(15)BC1b' ) flag++;
if ( version == '12.2(15)BC1c' ) flag++;
if ( version == '12.2(15)BC1d' ) flag++;
if ( version == '12.2(15)BC1f' ) flag++;
if ( version == '12.2(15)BC1g' ) flag++;
if ( version == '12.2(15)BC2' ) flag++;
if ( version == '12.2(15)BC2a' ) flag++;
if ( version == '12.2(15)BC2b' ) flag++;
if ( version == '12.2(15)BC2c' ) flag++;
if ( version == '12.2(15)BC2e' ) flag++;
if ( version == '12.2(15)BC2f' ) flag++;
if ( version == '12.2(15)BC2g' ) flag++;
if ( version == '12.2(15)BC2h' ) flag++;
if ( version == '12.2(15)BC2i' ) flag++;
if ( version == '12.2(15)CX' ) flag++;
if ( version == '12.2(15)CX1' ) flag++;
if ( version == '12.2(15)CZ' ) flag++;
if ( version == '12.2(15)CZ1' ) flag++;
if ( version == '12.2(15)CZ2' ) flag++;
if ( version == '12.2(15)CZ3' ) flag++;
if ( version == '12.2(15)MC1' ) flag++;
if ( version == '12.2(15)MC1a' ) flag++;
if ( version == '12.2(15)MC1b' ) flag++;
if ( version == '12.2(15)MC1c' ) flag++;
if ( version == '12.2(15)MC2' ) flag++;
if ( version == '12.2(15)MC2a' ) flag++;
if ( version == '12.2(15)MC2b' ) flag++;
if ( version == '12.2(15)MC2c' ) flag++;
if ( version == '12.2(15)MC2e' ) flag++;
if ( version == '12.2(15)MC2f' ) flag++;
if ( version == '12.2(15)MC2g' ) flag++;
if ( version == '12.2(15)MC2h' ) flag++;
if ( version == '12.2(15)MC2i' ) flag++;
if ( version == '12.2(15)MC2j' ) flag++;
if ( version == '12.2(15)MC2k' ) flag++;
if ( version == '12.2(15)MC2l' ) flag++;
if ( version == '12.2(15)MC2m' ) flag++;
if ( version == '12.2(15)T' ) flag++;
if ( version == '12.2(15)T1' ) flag++;
if ( version == '12.2(15)T10' ) flag++;
if ( version == '12.2(15)T11' ) flag++;
if ( version == '12.2(15)T12' ) flag++;
if ( version == '12.2(15)T12a' ) flag++;
if ( version == '12.2(15)T13' ) flag++;
if ( version == '12.2(15)T14' ) flag++;
if ( version == '12.2(15)T15' ) flag++;
if ( version == '12.2(15)T16' ) flag++;
if ( version == '12.2(15)T17' ) flag++;
if ( version == '12.2(15)T1a' ) flag++;
if ( version == '12.2(15)T2' ) flag++;
if ( version == '12.2(15)T3' ) flag++;
if ( version == '12.2(15)T4' ) flag++;
if ( version == '12.2(15)T4a' ) flag++;
if ( version == '12.2(15)T4c' ) flag++;
if ( version == '12.2(15)T4d' ) flag++;
if ( version == '12.2(15)T4e' ) flag++;
if ( version == '12.2(15)T5' ) flag++;
if ( version == '12.2(15)T5a' ) flag++;
if ( version == '12.2(15)T6' ) flag++;
if ( version == '12.2(15)T7' ) flag++;
if ( version == '12.2(15)T8' ) flag++;
if ( version == '12.2(15)T9' ) flag++;
if ( version == '12.2(15)T9a' ) flag++;
if ( version == '12.2(15)T9b' ) flag++;
if ( version == '12.2(15)ZK' ) flag++;
if ( version == '12.2(15)ZK1' ) flag++;
if ( version == '12.2(15)ZK2' ) flag++;
if ( version == '12.2(15)ZK3' ) flag++;
if ( version == '12.2(15)ZK4' ) flag++;
if ( version == '12.2(15)ZK5' ) flag++;
if ( version == '12.2(15)ZK6' ) flag++;
if ( version == '12.2(15)ZL' ) flag++;
if ( version == '12.2(15)ZL1' ) flag++;
if ( version == '12.2(15)ZR' ) flag++;
if ( version == '12.2(15)ZS1' ) flag++;
if ( version == '12.2(15)ZS2' ) flag++;
if ( version == '12.2(15)ZS3' ) flag++;
if ( version == '12.2(15)ZS4' ) flag++;
if ( version == '12.2(15)ZS5' ) flag++;
if ( version == '12.2(16)B' ) flag++;
if ( version == '12.2(16)B1' ) flag++;
if ( version == '12.2(16)B2' ) flag++;
if ( version == '12.2(16)B3' ) flag++;
if ( version == '12.2(16)BX' ) flag++;
if ( version == '12.2(16)BX1' ) flag++;
if ( version == '12.2(16)BX2' ) flag++;
if ( version == '12.2(16)BX3' ) flag++;
if ( version == '12.2(2)XJ' ) flag++;
if ( version == '12.2(2)XK' ) flag++;
if ( version == '12.2(33)XN' ) flag++;
if ( version == '12.2(33)XN1' ) flag++;
if ( version == '12.2(33)XNB' ) flag++;
if ( version == '12.2(33)XNB1' ) flag++;
if ( version == '12.2(33)XNB2' ) flag++;
if ( version == '12.2(33)XNB3' ) flag++;
if ( version == '12.2(33)XNC' ) flag++;
if ( version == '12.2(33)XNC0b' ) flag++;
if ( version == '12.2(33)XNC0c' ) flag++;
if ( version == '12.2(33)XNC0e' ) flag++;
if ( version == '12.2(33)XNC1' ) flag++;
if ( version == '12.2(33)XNC2' ) flag++;
if ( version == '12.2(33)XND' ) flag++;
if ( version == '12.2(33)XND1' ) flag++;
if ( version == '12.2(33)XND2' ) flag++;
if ( version == '12.2(33)XND2t' ) flag++;
if ( version == '12.2(33)XND3' ) flag++;
if ( version == '12.2(33)XND4' ) flag++;
if ( version == '12.2(33)XNE' ) flag++;
if ( version == '12.2(33)XNE1' ) flag++;
if ( version == '12.2(33)XNE1xb' ) flag++;
if ( version == '12.2(33)XNE2' ) flag++;
if ( version == '12.2(33)XNF' ) flag++;
if ( version == '12.2(33)XNF1' ) flag++;
if ( version == '12.2(33)XNF2' ) flag++;
if ( version == '12.2(4)XL' ) flag++;
if ( version == '12.2(4)XM' ) flag++;
if ( version == '12.2(4)XW' ) flag++;
if ( version == '12.2(4)XZ' ) flag++;
if ( version == '12.2(4)YA' ) flag++;
if ( version == '12.2(4)YA1' ) flag++;
if ( version == '12.2(4)YA10' ) flag++;
if ( version == '12.2(4)YA11' ) flag++;
if ( version == '12.2(4)YA12' ) flag++;
if ( version == '12.2(4)YA2' ) flag++;
if ( version == '12.2(4)YA3' ) flag++;
if ( version == '12.2(4)YA4' ) flag++;
if ( version == '12.2(4)YA5' ) flag++;
if ( version == '12.2(4)YA6' ) flag++;
if ( version == '12.2(4)YA7' ) flag++;
if ( version == '12.2(4)YA8' ) flag++;
if ( version == '12.2(4)YA9' ) flag++;
if ( version == '12.2(4)YB' ) flag++;
if ( version == '12.2(4)YF' ) flag++;
if ( version == '12.2(4)YG' ) flag++;
if ( version == '12.2(4)YH' ) flag++;
if ( version == '12.2(8)B' ) flag++;
if ( version == '12.2(8)B1' ) flag++;
if ( version == '12.2(8)B2' ) flag++;
if ( version == '12.2(8)BC1' ) flag++;
if ( version == '12.2(8)BC2' ) flag++;
if ( version == '12.2(8)BC2a' ) flag++;
if ( version == '12.2(8)MC1' ) flag++;
if ( version == '12.2(8)MC2' ) flag++;
if ( version == '12.2(8)MC2a' ) flag++;
if ( version == '12.2(8)MC2b' ) flag++;
if ( version == '12.2(8)MC2c' ) flag++;
if ( version == '12.2(8)MC2d' ) flag++;
if ( version == '12.2(8)T' ) flag++;
if ( version == '12.2(8)T0a' ) flag++;
if ( version == '12.2(8)T0b' ) flag++;
if ( version == '12.2(8)T0c' ) flag++;
if ( version == '12.2(8)T0d' ) flag++;
if ( version == '12.2(8)T0e' ) flag++;
if ( version == '12.2(8)T1' ) flag++;
if ( version == '12.2(8)T10' ) flag++;
if ( version == '12.2(8)T2' ) flag++;
if ( version == '12.2(8)T3' ) flag++;
if ( version == '12.2(8)T4' ) flag++;
if ( version == '12.2(8)T4a' ) flag++;
if ( version == '12.2(8)T5' ) flag++;
if ( version == '12.2(8)T6' ) flag++;
if ( version == '12.2(8)T7' ) flag++;
if ( version == '12.2(8)T8' ) flag++;
if ( version == '12.2(8)T9' ) flag++;
if ( version == '12.2(8)TPC10a' ) flag++;
if ( version == '12.2(8)TPC10b' ) flag++;
if ( version == '12.2(8)TPC10c' ) flag++;
if ( version == '12.2(8)YD' ) flag++;
if ( version == '12.2(8)YJ' ) flag++;
if ( version == '12.2(8)YJ1' ) flag++;
if ( version == '12.2(8)YL' ) flag++;
if ( version == '12.2(8)YM' ) flag++;
if ( version == '12.2(8)YN' ) flag++;
if ( version == '12.2(8)YN1' ) flag++;
if ( version == '12.2(8)YW' ) flag++;
if ( version == '12.2(8)YW1' ) flag++;
if ( version == '12.2(8)YW2' ) flag++;
if ( version == '12.2(8)YW3' ) flag++;
if ( version == '12.2(8)YY' ) flag++;
if ( version == '12.2(8)YY1' ) flag++;
if ( version == '12.2(8)YY2' ) flag++;
if ( version == '12.2(8)YY3' ) flag++;
if ( version == '12.2(8)YY4' ) flag++;
if ( version == '12.2(8)ZB' ) flag++;
if ( version == '12.2(8)ZB1' ) flag++;
if ( version == '12.2(8)ZB2' ) flag++;
if ( version == '12.2(8)ZB3' ) flag++;
if ( version == '12.2(8)ZB4' ) flag++;
if ( version == '12.2(8)ZB4a' ) flag++;
if ( version == '12.2(8)ZB5' ) flag++;
if ( version == '12.2(8)ZB6' ) flag++;
if ( version == '12.2(8)ZB7' ) flag++;
if ( version == '12.2(8)ZB8' ) flag++;
if ( version == '12.3(1)' ) flag++;
if ( version == '12.3(10)' ) flag++;
if ( version == '12.3(10a)' ) flag++;
if ( version == '12.3(10a)M0' ) flag++;
if ( version == '12.3(10b)' ) flag++;
if ( version == '12.3(10c)' ) flag++;
if ( version == '12.3(10d)' ) flag++;
if ( version == '12.3(10e)' ) flag++;
if ( version == '12.3(10f)' ) flag++;
if ( version == '12.3(11)T' ) flag++;
if ( version == '12.3(11)T1' ) flag++;
if ( version == '12.3(11)T10' ) flag++;
if ( version == '12.3(11)T11' ) flag++;
if ( version == '12.3(11)T12' ) flag++;
if ( version == '12.3(11)T2' ) flag++;
if ( version == '12.3(11)T2a' ) flag++;
if ( version == '12.3(11)T3' ) flag++;
if ( version == '12.3(11)T4' ) flag++;
if ( version == '12.3(11)T5' ) flag++;
if ( version == '12.3(11)T6' ) flag++;
if ( version == '12.3(11)T7' ) flag++;
if ( version == '12.3(11)T8' ) flag++;
if ( version == '12.3(11)T9' ) flag++;
if ( version == '12.3(11)TO3' ) flag++;
if ( version == '12.3(11)XL' ) flag++;
if ( version == '12.3(11)XL1' ) flag++;
if ( version == '12.3(11)XL2' ) flag++;
if ( version == '12.3(11)XL3' ) flag++;
if ( version == '12.3(11)YJ' ) flag++;
if ( version == '12.3(11)YL' ) flag++;
if ( version == '12.3(11)YL1' ) flag++;
if ( version == '12.3(11)YL2' ) flag++;
if ( version == '12.3(11)YS' ) flag++;
if ( version == '12.3(11)YS1' ) flag++;
if ( version == '12.3(11)YS2' ) flag++;
if ( version == '12.3(11)YZ' ) flag++;
if ( version == '12.3(11)YZ1' ) flag++;
if ( version == '12.3(11)YZ2' ) flag++;
if ( version == '12.3(11)ZB' ) flag++;
if ( version == '12.3(11)ZB1' ) flag++;
if ( version == '12.3(11)ZB2' ) flag++;
if ( version == '12.3(12)' ) flag++;
if ( version == '12.3(12a)' ) flag++;
if ( version == '12.3(12b)' ) flag++;
if ( version == '12.3(12c)' ) flag++;
if ( version == '12.3(12d)' ) flag++;
if ( version == '12.3(12e)' ) flag++;
if ( version == '12.3(13)' ) flag++;
if ( version == '12.3(13a)' ) flag++;
if ( version == '12.3(13a)BC' ) flag++;
if ( version == '12.3(13a)BC1' ) flag++;
if ( version == '12.3(13a)BC2' ) flag++;
if ( version == '12.3(13a)BC3' ) flag++;
if ( version == '12.3(13a)BC4' ) flag++;
if ( version == '12.3(13a)BC5' ) flag++;
if ( version == '12.3(13a)BC6' ) flag++;
if ( version == '12.3(13b)' ) flag++;
if ( version == '12.3(14)T' ) flag++;
if ( version == '12.3(14)T1' ) flag++;
if ( version == '12.3(14)T2' ) flag++;
if ( version == '12.3(14)T3' ) flag++;
if ( version == '12.3(14)T4' ) flag++;
if ( version == '12.3(14)T5' ) flag++;
if ( version == '12.3(14)T6' ) flag++;
if ( version == '12.3(14)T7' ) flag++;
if ( version == '12.3(14)YQ' ) flag++;
if ( version == '12.3(14)YQ1' ) flag++;
if ( version == '12.3(14)YQ2' ) flag++;
if ( version == '12.3(14)YQ3' ) flag++;
if ( version == '12.3(14)YQ4' ) flag++;
if ( version == '12.3(14)YQ5' ) flag++;
if ( version == '12.3(14)YQ6' ) flag++;
if ( version == '12.3(14)YQ7' ) flag++;
if ( version == '12.3(14)YQ8' ) flag++;
if ( version == '12.3(14)YT' ) flag++;
if ( version == '12.3(14)YT1' ) flag++;
if ( version == '12.3(14)YU' ) flag++;
if ( version == '12.3(14)YU1' ) flag++;
if ( version == '12.3(14)YX' ) flag++;
if ( version == '12.3(14)YX1' ) flag++;
if ( version == '12.3(14)YX10' ) flag++;
if ( version == '12.3(14)YX11' ) flag++;
if ( version == '12.3(14)YX12' ) flag++;
if ( version == '12.3(14)YX13' ) flag++;
if ( version == '12.3(14)YX14' ) flag++;
if ( version == '12.3(14)YX15' ) flag++;
if ( version == '12.3(14)YX16' ) flag++;
if ( version == '12.3(14)YX17' ) flag++;
if ( version == '12.3(14)YX2' ) flag++;
if ( version == '12.3(14)YX3' ) flag++;
if ( version == '12.3(14)YX4' ) flag++;
if ( version == '12.3(14)YX7' ) flag++;
if ( version == '12.3(14)YX8' ) flag++;
if ( version == '12.3(14)YX9' ) flag++;
if ( version == '12.3(15)' ) flag++;
if ( version == '12.3(15a)' ) flag++;
if ( version == '12.3(15b)' ) flag++;
if ( version == '12.3(16)' ) flag++;
if ( version == '12.3(16a)' ) flag++;
if ( version == '12.3(17)' ) flag++;
if ( version == '12.3(17a)' ) flag++;
if ( version == '12.3(17a)BC' ) flag++;
if ( version == '12.3(17a)BC1' ) flag++;
if ( version == '12.3(17a)BC2' ) flag++;
if ( version == '12.3(17b)' ) flag++;
if ( version == '12.3(17b)BC3' ) flag++;
if ( version == '12.3(17b)BC4' ) flag++;
if ( version == '12.3(17b)BC5' ) flag++;
if ( version == '12.3(17b)BC6' ) flag++;
if ( version == '12.3(17b)BC7' ) flag++;
if ( version == '12.3(17b)BC8' ) flag++;
if ( version == '12.3(17b)BC9' ) flag++;
if ( version == '12.3(17c)' ) flag++;
if ( version == '12.3(18)' ) flag++;
if ( version == '12.3(18a)' ) flag++;
if ( version == '12.3(19)' ) flag++;
if ( version == '12.3(19a)' ) flag++;
if ( version == '12.3(1a)' ) flag++;
if ( version == '12.3(1a)B' ) flag++;
if ( version == '12.3(1a)BW' ) flag++;
if ( version == '12.3(2)T' ) flag++;
if ( version == '12.3(2)T1' ) flag++;
if ( version == '12.3(2)T2' ) flag++;
if ( version == '12.3(2)T3' ) flag++;
if ( version == '12.3(2)T4' ) flag++;
if ( version == '12.3(2)T5' ) flag++;
if ( version == '12.3(2)T6' ) flag++;
if ( version == '12.3(2)T7' ) flag++;
if ( version == '12.3(2)T8' ) flag++;
if ( version == '12.3(2)T9' ) flag++;
if ( version == '12.3(2)XA' ) flag++;
if ( version == '12.3(2)XA1' ) flag++;
if ( version == '12.3(2)XA2' ) flag++;
if ( version == '12.3(2)XA3' ) flag++;
if ( version == '12.3(2)XA4' ) flag++;
if ( version == '12.3(2)XA5' ) flag++;
if ( version == '12.3(2)XA6' ) flag++;
if ( version == '12.3(2)XA7' ) flag++;
if ( version == '12.3(2)XB' ) flag++;
if ( version == '12.3(2)XB1' ) flag++;
if ( version == '12.3(2)XB3' ) flag++;
if ( version == '12.3(2)XC' ) flag++;
if ( version == '12.3(2)XC1' ) flag++;
if ( version == '12.3(2)XC2' ) flag++;
if ( version == '12.3(2)XC3' ) flag++;
if ( version == '12.3(2)XC4' ) flag++;
if ( version == '12.3(2)XC5' ) flag++;
if ( version == '12.3(2)XE' ) flag++;
if ( version == '12.3(2)XE1' ) flag++;
if ( version == '12.3(2)XE2' ) flag++;
if ( version == '12.3(2)XE3' ) flag++;
if ( version == '12.3(2)XE4' ) flag++;
if ( version == '12.3(2)XE5' ) flag++;
if ( version == '12.3(2)XF' ) flag++;
if ( version == '12.3(2)XZ1' ) flag++;
if ( version == '12.3(2)XZ2' ) flag++;
if ( version == '12.3(20)' ) flag++;
if ( version == '12.3(20a)' ) flag++;
if ( version == '12.3(21)' ) flag++;
if ( version == '12.3(21)BC' ) flag++;
if ( version == '12.3(21a)' ) flag++;
if ( version == '12.3(21a)BC1' ) flag++;
if ( version == '12.3(21a)BC2' ) flag++;
if ( version == '12.3(21a)BC3' ) flag++;
if ( version == '12.3(21a)BC4' ) flag++;
if ( version == '12.3(21a)BC5' ) flag++;
if ( version == '12.3(21a)BC6' ) flag++;
if ( version == '12.3(21a)BC7' ) flag++;
if ( version == '12.3(21a)BC8' ) flag++;
if ( version == '12.3(21a)BC9' ) flag++;
if ( version == '12.3(21b)' ) flag++;
if ( version == '12.3(22)' ) flag++;
if ( version == '12.3(22a)' ) flag++;
if ( version == '12.3(23)' ) flag++;
if ( version == '12.3(23)BC' ) flag++;
if ( version == '12.3(23)BC1' ) flag++;
if ( version == '12.3(23)BC10' ) flag++;
if ( version == '12.3(23)BC2' ) flag++;
if ( version == '12.3(23)BC3' ) flag++;
if ( version == '12.3(23)BC4' ) flag++;
if ( version == '12.3(23)BC5' ) flag++;
if ( version == '12.3(23)BC6' ) flag++;
if ( version == '12.3(23)BC7' ) flag++;
if ( version == '12.3(23)BC8' ) flag++;
if ( version == '12.3(23)BC9' ) flag++;
if ( version == '12.3(24)' ) flag++;
if ( version == '12.3(24a)' ) flag++;
if ( version == '12.3(25)' ) flag++;
if ( version == '12.3(26)' ) flag++;
if ( version == '12.3(3)' ) flag++;
if ( version == '12.3(3)B' ) flag++;
if ( version == '12.3(3)B1' ) flag++;
if ( version == '12.3(3a)' ) flag++;
if ( version == '12.3(3b)' ) flag++;
if ( version == '12.3(3c)' ) flag++;
if ( version == '12.3(3d)' ) flag++;
if ( version == '12.3(3e)' ) flag++;
if ( version == '12.3(3f)' ) flag++;
if ( version == '12.3(3g)' ) flag++;
if ( version == '12.3(3h)' ) flag++;
if ( version == '12.3(3i)' ) flag++;
if ( version == '12.3(4)T' ) flag++;
if ( version == '12.3(4)T1' ) flag++;
if ( version == '12.3(4)T10' ) flag++;
if ( version == '12.3(4)T11' ) flag++;
if ( version == '12.3(4)T12' ) flag++;
if ( version == '12.3(4)T2' ) flag++;
if ( version == '12.3(4)T2a' ) flag++;
if ( version == '12.3(4)T3' ) flag++;
if ( version == '12.3(4)T4' ) flag++;
if ( version == '12.3(4)T5' ) flag++;
if ( version == '12.3(4)T6' ) flag++;
if ( version == '12.3(4)T7' ) flag++;
if ( version == '12.3(4)T8' ) flag++;
if ( version == '12.3(4)T9' ) flag++;
if ( version == '12.3(4)TPC11a' ) flag++;
if ( version == '12.3(4)TPC11b' ) flag++;
if ( version == '12.3(4)XD' ) flag++;
if ( version == '12.3(4)XD1' ) flag++;
if ( version == '12.3(4)XD2' ) flag++;
if ( version == '12.3(4)XD3' ) flag++;
if ( version == '12.3(4)XD4' ) flag++;
if ( version == '12.3(4)XG' ) flag++;
if ( version == '12.3(4)XG1' ) flag++;
if ( version == '12.3(4)XG2' ) flag++;
if ( version == '12.3(4)XG3' ) flag++;
if ( version == '12.3(4)XG4' ) flag++;
if ( version == '12.3(4)XG5' ) flag++;
if ( version == '12.3(4)XH' ) flag++;
if ( version == '12.3(4)XH1' ) flag++;
if ( version == '12.3(4)XK' ) flag++;
if ( version == '12.3(4)XK1' ) flag++;
if ( version == '12.3(4)XK2' ) flag++;
if ( version == '12.3(4)XK3' ) flag++;
if ( version == '12.3(4)XK4' ) flag++;
if ( version == '12.3(4)XQ' ) flag++;
if ( version == '12.3(4)XQ1' ) flag++;
if ( version == '12.3(4)YE' ) flag++;
if ( version == '12.3(4)YE1' ) flag++;
if ( version == '12.3(5)' ) flag++;
if ( version == '12.3(5a)' ) flag++;
if ( version == '12.3(5a)B' ) flag++;
if ( version == '12.3(5a)B0a' ) flag++;
if ( version == '12.3(5a)B1' ) flag++;
if ( version == '12.3(5a)B2' ) flag++;
if ( version == '12.3(5a)B3' ) flag++;
if ( version == '12.3(5a)B4' ) flag++;
if ( version == '12.3(5a)B5' ) flag++;
if ( version == '12.3(5b)' ) flag++;
if ( version == '12.3(5c)' ) flag++;
if ( version == '12.3(5d)' ) flag++;
if ( version == '12.3(5e)' ) flag++;
if ( version == '12.3(5f)' ) flag++;
if ( version == '12.3(6)' ) flag++;
if ( version == '12.3(6a)' ) flag++;
if ( version == '12.3(6b)' ) flag++;
if ( version == '12.3(6c)' ) flag++;
if ( version == '12.3(6d)' ) flag++;
if ( version == '12.3(6e)' ) flag++;
if ( version == '12.3(6f)' ) flag++;
if ( version == '12.3(7)T' ) flag++;
if ( version == '12.3(7)T1' ) flag++;
if ( version == '12.3(7)T10' ) flag++;
if ( version == '12.3(7)T11' ) flag++;
if ( version == '12.3(7)T12' ) flag++;
if ( version == '12.3(7)T2' ) flag++;
if ( version == '12.3(7)T3' ) flag++;
if ( version == '12.3(7)T4' ) flag++;
if ( version == '12.3(7)T5' ) flag++;
if ( version == '12.3(7)T6' ) flag++;
if ( version == '12.3(7)T7' ) flag++;
if ( version == '12.3(7)T8' ) flag++;
if ( version == '12.3(7)T9' ) flag++;
if ( version == '12.3(7)XI' ) flag++;
if ( version == '12.3(7)XI10a' ) flag++;
if ( version == '12.3(7)XI2' ) flag++;
if ( version == '12.3(7)XI2b' ) flag++;
if ( version == '12.3(7)XI3' ) flag++;
if ( version == '12.3(7)XI4' ) flag++;
if ( version == '12.3(7)XI5' ) flag++;
if ( version == '12.3(7)XI6' ) flag++;
if ( version == '12.3(7)XI7' ) flag++;
if ( version == '12.3(7)XI7a' ) flag++;
if ( version == '12.3(7)XI7b' ) flag++;
if ( version == '12.3(7)XI8' ) flag++;
if ( version == '12.3(7)XI8bc' ) flag++;
if ( version == '12.3(7)XI8g' ) flag++;
if ( version == '12.3(7)XJ' ) flag++;
if ( version == '12.3(7)XJ1' ) flag++;
if ( version == '12.3(7)XJ2' ) flag++;
if ( version == '12.3(7)XL' ) flag++;
if ( version == '12.3(7)XM' ) flag++;
if ( version == '12.3(7)XR' ) flag++;
if ( version == '12.3(7)XR1' ) flag++;
if ( version == '12.3(7)XR2' ) flag++;
if ( version == '12.3(7)XR3' ) flag++;
if ( version == '12.3(7)XR4' ) flag++;
if ( version == '12.3(7)XR5' ) flag++;
if ( version == '12.3(7)XR6' ) flag++;
if ( version == '12.3(7)XR7' ) flag++;
if ( version == '12.3(7)XS' ) flag++;
if ( version == '12.3(7)XS1' ) flag++;
if ( version == '12.3(7)XS2' ) flag++;
if ( version == '12.3(7)YB' ) flag++;
if ( version == '12.3(8)T' ) flag++;
if ( version == '12.3(8)T0a' ) flag++;
if ( version == '12.3(8)T1' ) flag++;
if ( version == '12.3(8)T10' ) flag++;
if ( version == '12.3(8)T11' ) flag++;
if ( version == '12.3(8)T2' ) flag++;
if ( version == '12.3(8)T3' ) flag++;
if ( version == '12.3(8)T4' ) flag++;
if ( version == '12.3(8)T5' ) flag++;
if ( version == '12.3(8)T6' ) flag++;
if ( version == '12.3(8)T7' ) flag++;
if ( version == '12.3(8)T8' ) flag++;
if ( version == '12.3(8)T9' ) flag++;
if ( version == '12.3(8)XU' ) flag++;
if ( version == '12.3(8)XU1' ) flag++;
if ( version == '12.3(8)XU2' ) flag++;
if ( version == '12.3(8)XU3' ) flag++;
if ( version == '12.3(8)XU4' ) flag++;
if ( version == '12.3(8)XU5' ) flag++;
if ( version == '12.3(8)XW' ) flag++;
if ( version == '12.3(8)XW1' ) flag++;
if ( version == '12.3(8)XW1a' ) flag++;
if ( version == '12.3(8)XW1b' ) flag++;
if ( version == '12.3(8)XW2' ) flag++;
if ( version == '12.3(8)XW3' ) flag++;
if ( version == '12.3(8)XX' ) flag++;
if ( version == '12.3(8)XX1' ) flag++;
if ( version == '12.3(8)XX2' ) flag++;
if ( version == '12.3(8)XX2a' ) flag++;
if ( version == '12.3(8)XX2b' ) flag++;
if ( version == '12.3(8)XX2c' ) flag++;
if ( version == '12.3(8)XX2d' ) flag++;
if ( version == '12.3(8)XX2e' ) flag++;
if ( version == '12.3(8)YA' ) flag++;
if ( version == '12.3(8)YA1' ) flag++;
if ( version == '12.3(8)YC' ) flag++;
if ( version == '12.3(8)YD' ) flag++;
if ( version == '12.3(8)YG' ) flag++;
if ( version == '12.3(8)YH' ) flag++;
if ( version == '12.3(8)YI' ) flag++;
if ( version == '12.3(8)ZA' ) flag++;
if ( version == '12.3(8)ZA1' ) flag++;
if ( version == '12.3(9)' ) flag++;
if ( version == '12.3(9)M0' ) flag++;
if ( version == '12.3(9)M1' ) flag++;
if ( version == '12.3(9a)' ) flag++;
if ( version == '12.3(9a)BC' ) flag++;
if ( version == '12.3(9a)BC1' ) flag++;
if ( version == '12.3(9a)BC2' ) flag++;
if ( version == '12.3(9a)BC3' ) flag++;
if ( version == '12.3(9a)BC4' ) flag++;
if ( version == '12.3(9a)BC5' ) flag++;
if ( version == '12.3(9a)BC6' ) flag++;
if ( version == '12.3(9a)BC7' ) flag++;
if ( version == '12.3(9a)BC8' ) flag++;
if ( version == '12.3(9a)BC9' ) flag++;
if ( version == '12.3(9b)' ) flag++;
if ( version == '12.3(9c)' ) flag++;
if ( version == '12.3(9d)' ) flag++;
if ( version == '12.3(9e)' ) flag++;
if ( version == '12.4(1)' ) flag++;
if ( version == '12.4(10)' ) flag++;
if ( version == '12.4(10a)' ) flag++;
if ( version == '12.4(10b)' ) flag++;
if ( version == '12.4(10c)' ) flag++;
if ( version == '12.4(11)MD' ) flag++;
if ( version == '12.4(11)MD1' ) flag++;
if ( version == '12.4(11)MD10' ) flag++;
if ( version == '12.4(11)MD2' ) flag++;
if ( version == '12.4(11)MD3' ) flag++;
if ( version == '12.4(11)MD4' ) flag++;
if ( version == '12.4(11)MD5' ) flag++;
if ( version == '12.4(11)MD6' ) flag++;
if ( version == '12.4(11)MD7' ) flag++;
if ( version == '12.4(11)MD8' ) flag++;
if ( version == '12.4(11)MD9' ) flag++;
if ( version == '12.4(11)MR' ) flag++;
if ( version == '12.4(11)T' ) flag++;
if ( version == '12.4(11)T1' ) flag++;
if ( version == '12.4(11)T2' ) flag++;
if ( version == '12.4(11)T3' ) flag++;
if ( version == '12.4(11)T4' ) flag++;
if ( version == '12.4(11)XW' ) flag++;
if ( version == '12.4(11)XW1' ) flag++;
if ( version == '12.4(11)XW10' ) flag++;
if ( version == '12.4(11)XW2' ) flag++;
if ( version == '12.4(11)XW3' ) flag++;
if ( version == '12.4(11)XW4' ) flag++;
if ( version == '12.4(11)XW5' ) flag++;
if ( version == '12.4(11)XW6' ) flag++;
if ( version == '12.4(11)XW7' ) flag++;
if ( version == '12.4(11)XW8' ) flag++;
if ( version == '12.4(11)XW9' ) flag++;
if ( version == '12.4(12)' ) flag++;
if ( version == '12.4(12)MR' ) flag++;
if ( version == '12.4(12)MR1' ) flag++;
if ( version == '12.4(12)MR2' ) flag++;
if ( version == '12.4(12a)' ) flag++;
if ( version == '12.4(12b)' ) flag++;
if ( version == '12.4(12c)' ) flag++;
if ( version == '12.4(13)' ) flag++;
if ( version == '12.4(13a)' ) flag++;
if ( version == '12.4(13b)' ) flag++;
if ( version == '12.4(13c)' ) flag++;
if ( version == '12.4(13d)' ) flag++;
if ( version == '12.4(13e)' ) flag++;
if ( version == '12.4(13f)' ) flag++;
if ( version == '12.4(14)XK' ) flag++;
if ( version == '12.4(15)MD' ) flag++;
if ( version == '12.4(15)MD1' ) flag++;
if ( version == '12.4(15)MD2' ) flag++;
if ( version == '12.4(15)MD3' ) flag++;
if ( version == '12.4(15)MD4' ) flag++;
if ( version == '12.4(15)MD5' ) flag++;
if ( version == '12.4(15)T' ) flag++;
if ( version == '12.4(15)T1' ) flag++;
if ( version == '12.4(15)T10' ) flag++;
if ( version == '12.4(15)T11' ) flag++;
if ( version == '12.4(15)T12' ) flag++;
if ( version == '12.4(15)T13' ) flag++;
if ( version == '12.4(15)T13b' ) flag++;
if ( version == '12.4(15)T14' ) flag++;
if ( version == '12.4(15)T15' ) flag++;
if ( version == '12.4(15)T2' ) flag++;
if ( version == '12.4(15)T3' ) flag++;
if ( version == '12.4(15)T4' ) flag++;
if ( version == '12.4(15)T5' ) flag++;
if ( version == '12.4(15)T6' ) flag++;
if ( version == '12.4(15)T6a' ) flag++;
if ( version == '12.4(15)T7' ) flag++;
if ( version == '12.4(15)T8' ) flag++;
if ( version == '12.4(15)T9' ) flag++;
if ( version == '12.4(15)XF' ) flag++;
if ( version == '12.4(15)XL' ) flag++;
if ( version == '12.4(15)XL1' ) flag++;
if ( version == '12.4(15)XL2' ) flag++;
if ( version == '12.4(15)XL3' ) flag++;
if ( version == '12.4(15)XL4' ) flag++;
if ( version == '12.4(15)XL5' ) flag++;
if ( version == '12.4(15)XM' ) flag++;
if ( version == '12.4(15)XM1' ) flag++;
if ( version == '12.4(15)XM2' ) flag++;
if ( version == '12.4(15)XM3' ) flag++;
if ( version == '12.4(15)XN' ) flag++;
if ( version == '12.4(15)XQ' ) flag++;
if ( version == '12.4(15)XQ1' ) flag++;
if ( version == '12.4(15)XQ2' ) flag++;
if ( version == '12.4(15)XQ2a' ) flag++;
if ( version == '12.4(15)XQ2b' ) flag++;
if ( version == '12.4(15)XQ2c' ) flag++;
if ( version == '12.4(15)XQ3' ) flag++;
if ( version == '12.4(15)XQ4' ) flag++;
if ( version == '12.4(15)XQ5' ) flag++;
if ( version == '12.4(15)XQ6' ) flag++;
if ( version == '12.4(15)XQ7' ) flag++;
if ( version == '12.4(15)XQ8' ) flag++;
if ( version == '12.4(15)XR' ) flag++;
if ( version == '12.4(15)XR1' ) flag++;
if ( version == '12.4(15)XR10' ) flag++;
if ( version == '12.4(15)XR2' ) flag++;
if ( version == '12.4(15)XR3' ) flag++;
if ( version == '12.4(15)XR4' ) flag++;
if ( version == '12.4(15)XR5' ) flag++;
if ( version == '12.4(15)XR6' ) flag++;
if ( version == '12.4(15)XR7' ) flag++;
if ( version == '12.4(15)XR8' ) flag++;
if ( version == '12.4(15)XR9' ) flag++;
if ( version == '12.4(15)XY' ) flag++;
if ( version == '12.4(15)XY1' ) flag++;
if ( version == '12.4(15)XY2' ) flag++;
if ( version == '12.4(15)XY3' ) flag++;
if ( version == '12.4(15)XY4' ) flag++;
if ( version == '12.4(15)XY5' ) flag++;
if ( version == '12.4(15)XZ' ) flag++;
if ( version == '12.4(15)XZ1' ) flag++;
if ( version == '12.4(15)XZ2' ) flag++;
if ( version == '12.4(16)' ) flag++;
if ( version == '12.4(16)MR' ) flag++;
if ( version == '12.4(16)MR1' ) flag++;
if ( version == '12.4(16)MR2' ) flag++;
if ( version == '12.4(16a)' ) flag++;
if ( version == '12.4(16b)' ) flag++;
if ( version == '12.4(17)' ) flag++;
if ( version == '12.4(17a)' ) flag++;
if ( version == '12.4(17b)' ) flag++;
if ( version == '12.4(18)' ) flag++;
if ( version == '12.4(18a)' ) flag++;
if ( version == '12.4(18b)' ) flag++;
if ( version == '12.4(18c)' ) flag++;
if ( version == '12.4(18d)' ) flag++;
if ( version == '12.4(18e)' ) flag++;
if ( version == '12.4(19)' ) flag++;
if ( version == '12.4(19)MR' ) flag++;
if ( version == '12.4(19)MR1' ) flag++;
if ( version == '12.4(19)MR2' ) flag++;
if ( version == '12.4(1a)' ) flag++;
if ( version == '12.4(1b)' ) flag++;
if ( version == '12.4(1c)' ) flag++;
if ( version == '12.4(2)MR' ) flag++;
if ( version == '12.4(2)MR1' ) flag++;
if ( version == '12.4(2)T' ) flag++;
if ( version == '12.4(2)T1' ) flag++;
if ( version == '12.4(2)T2' ) flag++;
if ( version == '12.4(2)T3' ) flag++;
if ( version == '12.4(2)T4' ) flag++;
if ( version == '12.4(2)T5' ) flag++;
if ( version == '12.4(2)T6' ) flag++;
if ( version == '12.4(2)XA' ) flag++;
if ( version == '12.4(2)XA1' ) flag++;
if ( version == '12.4(2)XA2' ) flag++;
if ( version == '12.4(2)XB' ) flag++;
if ( version == '12.4(2)XB1' ) flag++;
if ( version == '12.4(2)XB10' ) flag++;
if ( version == '12.4(2)XB11' ) flag++;
if ( version == '12.4(2)XB2' ) flag++;
if ( version == '12.4(2)XB3' ) flag++;
if ( version == '12.4(2)XB4' ) flag++;
if ( version == '12.4(2)XB5' ) flag++;
if ( version == '12.4(2)XB6' ) flag++;
if ( version == '12.4(2)XB7' ) flag++;
if ( version == '12.4(2)XB8' ) flag++;
if ( version == '12.4(2)XB9' ) flag++;
if ( version == '12.4(20)MR' ) flag++;
if ( version == '12.4(20)MR2' ) flag++;
if ( version == '12.4(20)MRA' ) flag++;
if ( version == '12.4(20)MRA1' ) flag++;
if ( version == '12.4(20)MRB' ) flag++;
if ( version == '12.4(20)MRB1' ) flag++;
if ( version == '12.4(20)T' ) flag++;
if ( version == '12.4(20)T1' ) flag++;
if ( version == '12.4(20)T2' ) flag++;
if ( version == '12.4(20)T3' ) flag++;
if ( version == '12.4(20)T4' ) flag++;
if ( version == '12.4(20)T5' ) flag++;
if ( version == '12.4(20)T5a' ) flag++;
if ( version == '12.4(20)T6' ) flag++;
if ( version == '12.4(20)YA' ) flag++;
if ( version == '12.4(20)YA1' ) flag++;
if ( version == '12.4(20)YA2' ) flag++;
if ( version == '12.4(20)YA3' ) flag++;
if ( version == '12.4(21)' ) flag++;
if ( version == '12.4(21a)' ) flag++;
if ( version == '12.4(21a)M1' ) flag++;
if ( version == '12.4(22)GC1' ) flag++;
if ( version == '12.4(22)GC1a' ) flag++;
if ( version == '12.4(22)MD' ) flag++;
if ( version == '12.4(22)MD1' ) flag++;
if ( version == '12.4(22)MD2' ) flag++;
if ( version == '12.4(22)MDA' ) flag++;
if ( version == '12.4(22)MDA1' ) flag++;
if ( version == '12.4(22)MDA2' ) flag++;
if ( version == '12.4(22)MDA3' ) flag++;
if ( version == '12.4(22)MDA4' ) flag++;
if ( version == '12.4(22)MDA5' ) flag++;
if ( version == '12.4(22)MDA6' ) flag++;
if ( version == '12.4(22)T' ) flag++;
if ( version == '12.4(22)T1' ) flag++;
if ( version == '12.4(22)T2' ) flag++;
if ( version == '12.4(22)T3' ) flag++;
if ( version == '12.4(22)T4' ) flag++;
if ( version == '12.4(22)T5' ) flag++;
if ( version == '12.4(22)XR' ) flag++;
if ( version == '12.4(22)XR1' ) flag++;
if ( version == '12.4(22)XR10' ) flag++;
if ( version == '12.4(22)XR11' ) flag++;
if ( version == '12.4(22)XR2' ) flag++;
if ( version == '12.4(22)XR3' ) flag++;
if ( version == '12.4(22)XR4' ) flag++;
if ( version == '12.4(22)XR5' ) flag++;
if ( version == '12.4(22)XR6' ) flag++;
if ( version == '12.4(22)XR7' ) flag++;
if ( version == '12.4(22)XR8' ) flag++;
if ( version == '12.4(22)XR9' ) flag++;
if ( version == '12.4(22)YB' ) flag++;
if ( version == '12.4(22)YB1' ) flag++;
if ( version == '12.4(22)YB4' ) flag++;
if ( version == '12.4(22)YB5' ) flag++;
if ( version == '12.4(22)YB6' ) flag++;
if ( version == '12.4(22)YB7' ) flag++;
if ( version == '12.4(22)YB8' ) flag++;
if ( version == '12.4(22)YD' ) flag++;
if ( version == '12.4(22)YD1' ) flag++;
if ( version == '12.4(22)YD2' ) flag++;
if ( version == '12.4(22)YD3' ) flag++;
if ( version == '12.4(22)YD4' ) flag++;
if ( version == '12.4(22)YE' ) flag++;
if ( version == '12.4(22)YE1' ) flag++;
if ( version == '12.4(22)YE2' ) flag++;
if ( version == '12.4(22)YE3' ) flag++;
if ( version == '12.4(22)YE4' ) flag++;
if ( version == '12.4(22)YE5' ) flag++;
if ( version == '12.4(23)' ) flag++;
if ( version == '12.4(23a)' ) flag++;
if ( version == '12.4(23b)' ) flag++;
if ( version == '12.4(23b)M1' ) flag++;
if ( version == '12.4(23c)' ) flag++;
if ( version == '12.4(23d)' ) flag++;
if ( version == '12.4(23e)' ) flag++;
if ( version == '12.4(24)GC1' ) flag++;
if ( version == '12.4(24)GC3' ) flag++;
if ( version == '12.4(24)GC3a' ) flag++;
if ( version == '12.4(24)MD' ) flag++;
if ( version == '12.4(24)MD1' ) flag++;
if ( version == '12.4(24)MD2' ) flag++;
if ( version == '12.4(24)MD3' ) flag++;
if ( version == '12.4(24)MD4' ) flag++;
if ( version == '12.4(24)MD5' ) flag++;
if ( version == '12.4(24)MDA' ) flag++;
if ( version == '12.4(24)MDA1' ) flag++;
if ( version == '12.4(24)MDA2' ) flag++;
if ( version == '12.4(24)MDA3' ) flag++;
if ( version == '12.4(24)MDA4' ) flag++;
if ( version == '12.4(24)MDA5' ) flag++;
if ( version == '12.4(24)MDA6' ) flag++;
if ( version == '12.4(24)MDB' ) flag++;
if ( version == '12.4(24)MDB1' ) flag++;
if ( version == '12.4(24)T' ) flag++;
if ( version == '12.4(24)T1' ) flag++;
if ( version == '12.4(24)T2' ) flag++;
if ( version == '12.4(24)T3' ) flag++;
if ( version == '12.4(24)T35c' ) flag++;
if ( version == '12.4(24)T3c' ) flag++;
if ( version == '12.4(24)T4' ) flag++;
if ( version == '12.4(24)T4a' ) flag++;
if ( version == '12.4(24)T5' ) flag++;
if ( version == '12.4(24)YE' ) flag++;
if ( version == '12.4(24)YE1' ) flag++;
if ( version == '12.4(24)YE2' ) flag++;
if ( version == '12.4(24)YE3' ) flag++;
if ( version == '12.4(24)YE3a' ) flag++;
if ( version == '12.4(24)YE3b' ) flag++;
if ( version == '12.4(24)YE4' ) flag++;
if ( version == '12.4(24)YE5' ) flag++;
if ( version == '12.4(24)YE6' ) flag++;
if ( version == '12.4(24)YG1' ) flag++;
if ( version == '12.4(24)YG2' ) flag++;
if ( version == '12.4(24)YG3' ) flag++;
if ( version == '12.4(25)' ) flag++;
if ( version == '12.4(25a)' ) flag++;
if ( version == '12.4(25b)' ) flag++;
if ( version == '12.4(25c)' ) flag++;
if ( version == '12.4(25d)' ) flag++;
if ( version == '12.4(25e)' ) flag++;
if ( version == '12.4(3)' ) flag++;
if ( version == '12.4(3a)' ) flag++;
if ( version == '12.4(3b)' ) flag++;
if ( version == '12.4(3c)' ) flag++;
if ( version == '12.4(3d)' ) flag++;
if ( version == '12.4(3e)' ) flag++;
if ( version == '12.4(3f)' ) flag++;
if ( version == '12.4(3g)' ) flag++;
if ( version == '12.4(3h)' ) flag++;
if ( version == '12.4(3i)' ) flag++;
if ( version == '12.4(3j)' ) flag++;
if ( version == '12.4(4)MR' ) flag++;
if ( version == '12.4(4)MR1' ) flag++;
if ( version == '12.4(4)T' ) flag++;
if ( version == '12.4(4)T1' ) flag++;
if ( version == '12.4(4)T2' ) flag++;
if ( version == '12.4(4)T3' ) flag++;
if ( version == '12.4(4)T4' ) flag++;
if ( version == '12.4(4)T5' ) flag++;
if ( version == '12.4(4)T6' ) flag++;
if ( version == '12.4(4)T7' ) flag++;
if ( version == '12.4(4)T8' ) flag++;
if ( version == '12.4(4)XC' ) flag++;
if ( version == '12.4(4)XD' ) flag++;
if ( version == '12.4(4)XD1' ) flag++;
if ( version == '12.4(4)XD10' ) flag++;
if ( version == '12.4(4)XD11' ) flag++;
if ( version == '12.4(4)XD12' ) flag++;
if ( version == '12.4(4)XD2' ) flag++;
if ( version == '12.4(4)XD3' ) flag++;
if ( version == '12.4(4)XD4' ) flag++;
if ( version == '12.4(4)XD5' ) flag++;
if ( version == '12.4(4)XD6' ) flag++;
if ( version == '12.4(4)XD7' ) flag++;
if ( version == '12.4(4)XD8' ) flag++;
if ( version == '12.4(4)XD9' ) flag++;
if ( version == '12.4(5)' ) flag++;
if ( version == '12.4(5a)' ) flag++;
if ( version == '12.4(5a)M0' ) flag++;
if ( version == '12.4(5b)' ) flag++;
if ( version == '12.4(5c)' ) flag++;
if ( version == '12.4(6)MR' ) flag++;
if ( version == '12.4(6)MR1' ) flag++;
if ( version == '12.4(6)T' ) flag++;
if ( version == '12.4(6)T1' ) flag++;
if ( version == '12.4(6)T10' ) flag++;
if ( version == '12.4(6)T11' ) flag++;
if ( version == '12.4(6)T12' ) flag++;
if ( version == '12.4(6)T2' ) flag++;
if ( version == '12.4(6)T3' ) flag++;
if ( version == '12.4(6)T4' ) flag++;
if ( version == '12.4(6)T5' ) flag++;
if ( version == '12.4(6)T5a' ) flag++;
if ( version == '12.4(6)T5b' ) flag++;
if ( version == '12.4(6)T5c' ) flag++;
if ( version == '12.4(6)T5d' ) flag++;
if ( version == '12.4(6)T5e' ) flag++;
if ( version == '12.4(6)T5f' ) flag++;
if ( version == '12.4(6)T6' ) flag++;
if ( version == '12.4(6)T7' ) flag++;
if ( version == '12.4(6)T8' ) flag++;
if ( version == '12.4(6)T9' ) flag++;
if ( version == '12.4(6)XE' ) flag++;
if ( version == '12.4(6)XP' ) flag++;
if ( version == '12.4(6)XT' ) flag++;
if ( version == '12.4(6)XT1' ) flag++;
if ( version == '12.4(6)XT2' ) flag++;
if ( version == '12.4(7)' ) flag++;
if ( version == '12.4(7a)' ) flag++;
if ( version == '12.4(7b)' ) flag++;
if ( version == '12.4(7c)' ) flag++;
if ( version == '12.4(7d)' ) flag++;
if ( version == '12.4(7e)' ) flag++;
if ( version == '12.4(7f)' ) flag++;
if ( version == '12.4(7g)' ) flag++;
if ( version == '12.4(7h)' ) flag++;
if ( version == '12.4(8)' ) flag++;
if ( version == '12.4(8a)' ) flag++;
if ( version == '12.4(8b)' ) flag++;
if ( version == '12.4(8c)' ) flag++;
if ( version == '12.4(8d)' ) flag++;
if ( version == '12.4(9)MR' ) flag++;
if ( version == '12.4(9)T' ) flag++;
if ( version == '12.4(9)T0a' ) flag++;
if ( version == '12.4(9)T1' ) flag++;
if ( version == '12.4(9)T2' ) flag++;
if ( version == '12.4(9)T3' ) flag++;
if ( version == '12.4(9)T4' ) flag++;
if ( version == '12.4(9)T5' ) flag++;
if ( version == '12.4(9)T6' ) flag++;
if ( version == '12.4(9)T7' ) flag++;
if ( version == '12.4(9)XG' ) flag++;
if ( version == '12.4(9)XG1' ) flag++;
if ( version == '12.4(9)XG2' ) flag++;
if ( version == '12.4(9)XG3' ) flag++;
if ( version == '12.4(9)XG4' ) flag++;
if ( version == '12.4(9)XG5' ) flag++;
if ( version == '15.0(1)M' ) flag++;
if ( version == '15.0(1)M1' ) flag++;
if ( version == '15.0(1)M2' ) flag++;
if ( version == '15.0(1)M3' ) flag++;
if ( version == '15.0(1)M4' ) flag++;
if ( version == '15.0(1)M5' ) flag++;
if ( version == '15.0(1)M6' ) flag++;
if ( version == '15.0(1)MR' ) flag++;
if ( version == '15.0(1)S' ) flag++;
if ( version == '15.0(1)S1' ) flag++;
if ( version == '15.0(1)S2' ) flag++;
if ( version == '15.0(1)S3a' ) flag++;
if ( version == '15.0(1)XA' ) flag++;
if ( version == '15.0(1)XA1' ) flag++;
if ( version == '15.0(1)XA2' ) flag++;
if ( version == '15.0(1)XA3' ) flag++;
if ( version == '15.0(1)XA4' ) flag++;
if ( version == '15.0(1)XA5' ) flag++;
if ( version == '15.0(2)MR' ) flag++;
if ( version == '15.1(1)S' ) flag++;
if ( version == '15.1(1)S1' ) flag++;
if ( version == '15.1(1)S2' ) flag++;
if ( version == '15.1(1)T' ) flag++;
if ( version == '15.1(1)T1' ) flag++;
if ( version == '15.1(1)T2' ) flag++;
if ( version == '15.1(1)T3' ) flag++;
if ( version == '15.1(1)XB' ) flag++;
if ( version == '15.1(1)XB1' ) flag++;
if ( version == '15.1(1)XB2' ) flag++;
if ( version == '15.1(1)XB3' ) flag++;
if ( version == '15.1(2)GC' ) flag++;
if ( version == '15.1(2)GC1' ) flag++;
if ( version == '15.1(2)S' ) flag++;
if ( version == '15.1(2)S1' ) flag++;
if ( version == '15.1(2)T' ) flag++;
if ( version == '15.1(2)T0a' ) flag++;
if ( version == '15.1(2)T1' ) flag++;
if ( version == '15.1(2)T2' ) flag++;
if ( version == '15.1(2)T2a' ) flag++;
if ( version == '15.1(2)T3' ) flag++;
if ( version == '15.1(3)T' ) flag++;
if ( version == '15.1(3)T1' ) flag++;
if ( version == '15.1(4)M' ) flag++;
if ( version == '15.1(4)M0a' ) flag++;
if ( version == '15.1(4)M0b' ) flag++;
if ( version == '15.1(4)M1' ) flag++;
if ( version == '15.1(4)XB4' ) flag++;
if ( version == '15.1(4)XB5' ) flag++;
if (get_kb_item("Host/local_checks_enabled"))
{
  if (flag)
  {
    flag = 0;
    buf = cisco_command_kb_item("Host/Cisco/Config/show_running-config", "show running-config");
    if (check_cisco_result(buf))
    {
      if ( (preg(pattern:"\s+ip\s+nat\s+inside", multiline:TRUE, string:buf)) && (preg(pattern:"\s+ip\s+nat\s+outside", multiline:TRUE, string:buf)) ) { flag = 1; }
      if (preg(pattern:"\s+ip\s+nat\s+enable", multiline:TRUE, string:buf)) { flag = 1; }
    } else if (cisco_needs_enable(buf)) { flag = 1; override = 1; }
  }
}


if (flag)
{
  security_hole(port:0, extra:cisco_caveat(override));
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");