Vulnerabilities > CVE-2016-6393 - Resource Management Errors vulnerability in Cisco IOS XE

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
cisco
CWE-399
nessus

Summary

The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667.

Vulnerable Configurations

Part Description Count
OS
Cisco
4903

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20160928-AAADOS-IOSXE.NASL
    descriptionAccording to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in the Authentication, Authorization, and Accounting (AAA) service for remote Secure Shell Host (SSH) connection. An unauthenticated, remote attacker can exploit this, by attempting to authenticate to the target device, causing the device to stop responding. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id131165
    published2019-11-21
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131165
    titleCisco IOS XE Software AAA Login DoS (cisco-sa-20160928-aaados)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(131165);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id("CVE-2016-6393");
      script_bugtraq_id(93196);
      script_xref(name:"CISCO-BUG-ID", value:"CSCuy87667");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20160928-aaados");
    
      script_name(english:"Cisco IOS XE Software AAA Login DoS (cisco-sa-20160928-aaados)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, Cisco IOS XE Software is affected by a denial of service (DoS) vulnerability in
    the Authentication, Authorization, and Accounting (AAA) service for remote Secure Shell Host (SSH) connection. An
    unauthenticated, remote attacker can exploit this, by attempting to authenticate to the target device, causing the
    device to stop responding.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aaados
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1c26f7fa");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuy87667");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCuy87667.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6393");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/09/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios_xe");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_xe_version.nasl");
      script_require_keys("Host/Cisco/IOS-XE/Version");
    
      exit(0);
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'Cisco IOS XE Software');
    
    version_list = make_list(
      '3.2.0SG',
      '3.2.1SG',
      '3.2.2SG',
      '3.2.3SG',
      '3.2.4SG',
      '3.2.5SG',
      '3.2.6SG',
      '3.2.7SG',
      '3.2.8SG',
      '3.2.9SG',
      '3.2.10SG',
      '3.7.0S',
      '3.7.1S',
      '3.7.2S',
      '3.7.3S',
      '3.7.4S',
      '3.7.5S',
      '3.7.6S',
      '3.7.7S',
      '3.7.8S',
      '3.7.4aS',
      '3.7.2tS',
      '3.7.0bS',
      '3.7.1aS',
      '3.3.0SG',
      '3.3.2SG',
      '3.3.1SG',
      '3.8.0S',
      '3.8.1S',
      '3.8.2S',
      '3.9.1S',
      '3.9.0S',
      '3.9.2S',
      '3.9.1aS',
      '3.9.0aS',
      '3.2.0SE',
      '3.2.1SE',
      '3.2.2SE',
      '3.2.3SE',
      '3.3.0SE',
      '3.3.1SE',
      '3.3.2SE',
      '3.3.3SE',
      '3.3.4SE',
      '3.3.5SE',
      '3.3.0XO',
      '3.3.1XO',
      '3.3.2XO',
      '3.4.0SG',
      '3.4.2SG',
      '3.4.1SG',
      '3.4.3SG',
      '3.4.4SG',
      '3.4.5SG',
      '3.4.6SG',
      '3.4.7SG',
      '3.5.0E',
      '3.5.1E',
      '3.5.2E',
      '3.5.3E',
      '3.10.0S',
      '3.10.1S',
      '3.10.2S',
      '3.10.3S',
      '3.10.4S',
      '3.10.5S',
      '3.10.6S',
      '3.10.1xcS',
      '3.10.2aS',
      '3.10.2tS',
      '3.10.7S',
      '3.10.1xbS',
      '3.11.1S',
      '3.11.2S',
      '3.11.0S',
      '3.11.3S',
      '3.11.4S',
      '3.12.0S',
      '3.12.1S',
      '3.12.2S',
      '3.12.3S',
      '3.12.0aS',
      '3.12.4S',
      '3.13.0S',
      '3.13.1S',
      '3.13.2S',
      '3.13.3S',
      '3.13.4S',
      '3.13.5S',
      '3.13.2aS',
      '3.13.0aS',
      '3.13.5aS',
      '3.6.0E',
      '3.6.1E',
      '3.6.0aE',
      '3.6.0bE',
      '3.6.2aE',
      '3.6.2E',
      '3.6.3E',
      '3.6.4E',
      '3.14.0S',
      '3.14.1S',
      '3.14.2S',
      '3.14.3S',
      '3.15.0S',
      '3.15.1S',
      '3.15.2S',
      '3.15.1xbS',
      '3.15.1cS',
      '3.15.2xbS',
      '3.15.3S',
      '3.15.4S',
      '3.3.0SQ',
      '3.3.1SQ',
      '3.4.0SQ',
      '3.4.1SQ',
      '3.7.0E',
      '3.7.1E',
      '3.7.2E',
      '3.7.3E',
      '3.5.0SQ',
      '3.5.1SQ',
      '3.5.2SQ',
      '3.16.0S',
      '3.16.1S',
      '3.16.0aS',
      '3.16.1aS',
      '3.16.2S',
      '3.16.2aS',
      '3.16.0bS',
      '3.16.0cS',
      '3.16.2bS',
      '3.17.0S',
      '3.17.1S',
      '3.17.1aS',
      '16.1.1',
      '16.1.2',
      '16.2.1',
      '3.8.0E',
      '3.8.1E',
      '3.18.0aS',
      '3.18.0S',
      '3.18.3bSP'
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['aaa_fail_banner']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCuy87667',
      'cmds'     , make_list('show running-config')
    );
    
    cisco::check_and_report(
      product_info:product_info,
      workarounds:workarounds,
      workaround_params:workaround_params,
      reporting:reporting,
      vuln_versions:version_list
    );
    
  • NASL familyCISCO
    NASL idCISCO-SA-20160928-AAADOS-IOS.NASL
    descriptionAccording to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in the Authentication, Authorization, and Accounting (AAA) service for remote Secure Shell Host (SSH) connection. An unauthenticated, remote attacker can exploit this, by attempting to authenticate to the target device, causing the device to stop responding. Please see the included Cisco BIDs and Cisco Security Advisory for more information. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id131164
    published2019-11-21
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131164
    titleCisco IOS AAA Login DoS (cisco-sa-20160928-aaados)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(131164);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/16");
    
      script_cve_id("CVE-2016-6393");
      script_bugtraq_id(93196);
      script_xref(name:"CISCO-BUG-ID", value:"CSCuy87667");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20160928-aaados");
    
      script_name(english:"Cisco IOS AAA Login DoS (cisco-sa-20160928-aaados)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, Cisco IOS is affected by a denial of service (DoS) vulnerability in the
    Authentication, Authorization, and Accounting (AAA) service for remote Secure Shell Host (SSH) connection. An
    unauthenticated, remote attacker can exploit this, by attempting to authenticate to the target device, causing the
    device to stop responding.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aaados
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1c26f7fa");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuy87667");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s) CSCuy87667.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6393");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/09/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_version.nasl");
      script_require_keys("Host/Cisco/IOS/Version");
    
      exit(0); 
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'Cisco IOS');
    
    version_list = make_list(
      '12.2(53)SE1',
      '12.2(55)SE',
      '12.2(46)SE',
      '12.2(46)SE2',
      '12.2(50)SE2',
      '12.2(50)SE1',
      '12.2(50)SE5',
      '12.2(53)SE',
      '12.2(55)SE3',
      '12.2(55)SE2',
      '12.2(52)SE',
      '12.2(58)SE',
      '12.2(50)SE3',
      '12.2(55)SE1',
      '12.2(53)SE2',
      '12.2(52)SE1',
      '12.2(46)SE1',
      '12.2(54)SE',
      '12.2(50)SE4',
      '12.2(50)SE',
      '12.2(58)SE1',
      '12.2(55)SE4',
      '12.2(58)SE2',
      '12.2(55)SE5',
      '12.2(55)SE6',
      '12.2(55)SE7',
      '12.2(55)SE8',
      '12.2(55)SE9',
      '12.2(55)SE10',
      '12.2(53)EX',
      '12.2(52)EX',
      '12.2(55)EX',
      '12.2(46)EX',
      '12.2(52)EX1',
      '12.2(55)EX1',
      '12.2(55)EX2',
      '12.2(55)EX3',
      '12.2(58)EX',
      '12.2(46)EY',
      '12.2(55)EY',
      '12.2(52)EY1',
      '12.2(52)EY',
      '12.2(53)EY',
      '12.2(52)EY2',
      '12.2(52)EY1b',
      '12.2(52)EY1c',
      '12.2(58)EY',
      '12.2(52)EY3',
      '12.2(52)EY2a',
      '12.2(58)EY1',
      '12.2(52)EY4',
      '12.2(52)EY3a',
      '12.2(58)EY2',
      '12.2(52)EY1a',
      '12.4(25e)',
      '12.4(25g)',
      '12.4(23b)',
      '12.4(25a)',
      '12.4(23d)',
      '12.4(23e)',
      '12.4(25)',
      '12.4(25c)',
      '12.4(25b)',
      '12.4(23)',
      '12.4(23a)',
      '12.4(25d)',
      '12.4(23c)',
      '12.4(21a)',
      '12.4(25f)',
      '12.2(58)EZ',
      '12.2(53)EZ',
      '12.2(55)EZ',
      '12.2(60)EZ',
      '12.2(60)EZ1',
      '12.2(60)EZ2',
      '12.2(60)EZ3',
      '12.2(60)EZ4',
      '12.2(60)EZ5',
      '12.2(60)EZ6',
      '12.2(60)EZ7',
      '12.2(60)EZ8',
      '12.2(60)EZ9',
      '12.4(12)MR',
      '12.4(16)MR',
      '12.4(16)MR1',
      '12.4(19)MR2',
      '12.4(19)MR1',
      '12.4(19)MR',
      '12.4(20)MR',
      '12.4(19)MR3',
      '12.4(12)MR1',
      '12.4(20)MR2',
      '12.4(16)MR2',
      '12.4(12)MR2',
      '12.4(20)MR1',
      '12.4(15)T',
      '12.4(20)T',
      '12.4(24)T',
      '12.4(24)T3',
      '12.4(20)T1',
      '12.4(22)T1',
      '12.4(15)T9',
      '12.4(15)T8',
      '12.4(15)T15',
      '12.4(24)T5',
      '12.4(15)T2',
      '12.4(15)T12',
      '12.4(24)T4',
      '12.4(20)T3',
      '12.4(22)T',
      '12.4(15)T6a',
      '12.4(20)T6',
      '12.4(24)T8',
      '12.4(15)T13',
      '12.4(15)T3',
      '12.4(24)T2',
      '12.4(22)T5',
      '12.4(15)T10',
      '12.4(22)T4',
      '12.4(20)T5',
      '12.4(15)T4',
      '12.4(24)T1',
      '12.4(24)T7',
      '12.4(22)T3',
      '12.4(20)T9',
      '12.4(24)T6',
      '12.4(15)T13b',
      '12.4(20)T5a',
      '12.4(15)T5',
      '12.4(20)T2',
      '12.4(15)T11',
      '12.4(15)T7',
      '12.4(15)T14',
      '12.4(15)T6',
      '12.4(15)T16',
      '12.4(15)T1',
      '12.4(22)T2',
      '12.4(20)T4',
      '12.4(24)T4a',
      '12.4(24)T4b',
      '12.4(24)T3e',
      '12.4(24)T4c',
      '12.4(15)T17',
      '12.4(24)T4d',
      '12.4(24)T9',
      '12.4(24)T4e',
      '12.4(24)T3f',
      '12.4(24)T4f',
      '12.4(24)T4g',
      '12.4(24)T4h',
      '12.4(24)T10',
      '12.4(24)T4i',
      '12.4(24)T4j',
      '12.4(24)T4k',
      '12.4(24)T4l',
      '12.4(24)T11',
      '12.4(24)T4m',
      '12.4(24)T4n',
      '12.4(24)T12',
      '12.4(24)T4o',
      '12.2(18)SXF15',
      '12.2(18)SXF17b',
      '12.2(18)SXF15a',
      '12.2(18)SXF17',
      '12.2(18)SXF16',
      '12.2(18)SXF17a',
      '12.2(54)SG1',
      '12.2(54)SG',
      '12.4(15)SW6',
      '12.4(15)SW',
      '12.4(15)SW5',
      '12.4(15)SW1',
      '12.4(15)SW4',
      '12.4(11)SW3',
      '12.4(15)SW3',
      '12.4(15)SW2',
      '12.4(15)SW7',
      '12.4(15)SW8',
      '12.4(15)SW8a',
      '12.4(15)SW9',
      '12.4(25d)JA',
      '12.4(21a)JA',
      '12.4(21a)JA1',
      '12.4(21a)JA2',
      '12.4(25d)JA1',
      '12.4(23c)JA',
      '12.4(23c)JA1',
      '12.4(23c)JA2',
      '12.4(23c)JA3',
      '12.4(23c)JA4',
      '12.4(25d)JA2',
      '12.4(25e)JA',
      '12.4(23c)JA5',
      '12.4(25e)JA1',
      '12.4(23c)JA6',
      '12.4(23c)JA7',
      '12.4(23c)JA8',
      '12.4(23c)JA9',
      '12.4(23c)JA10',
      '12.4(24)MD1',
      '12.4(24)MD',
      '12.4(15)MD3',
      '12.4(24)MD3',
      '12.4(15)MD2',
      '12.4(24)MD2',
      '12.4(22)MD1',
      '12.4(15)MD5',
      '12.4(15)MD4',
      '12.4(22)MD2',
      '12.4(24)MD5',
      '12.4(15)MD',
      '12.4(15)MD1',
      '12.4(22)MD',
      '12.4(24)MD4',
      '12.4(24)MD6',
      '12.4(24)MD7',
      '12.4(14)XK',
      '12.4(11)XW',
      '12.4(11)XW3',
      '12.4(11)XW7',
      '12.4(11)XW10',
      '12.4(11)XW8',
      '12.4(11)XW9',
      '12.4(11)XW6',
      '12.4(11)XW4',
      '12.4(11)XW1',
      '12.4(11)XW5',
      '12.4(11)XW2',
      '12.4(15)XF',
      '12.2(33)SXH8a',
      '12.2(33)SXH4',
      '12.2(33)SXH7',
      '12.2(33)SXH8',
      '12.2(33)SXH7v',
      '12.2(33)SXH5',
      '12.2(33)SXH7w',
      '12.2(33)SXH6',
      '12.2(33)SXH8b',
      '12.4(15)XQ4',
      '12.4(15)XQ1',
      '12.4(15)XQ7',
      '12.4(15)XQ2a',
      '12.4(15)XQ6',
      '12.4(15)XQ2',
      '12.4(15)XQ',
      '12.4(15)XQ3',
      '12.4(15)XQ2c',
      '12.4(15)XQ5',
      '12.4(15)XQ2b',
      '12.4(15)XQ8',
      '12.4(15)XQ2d',
      '12.4(15)XY4',
      '12.4(15)XY5',
      '12.4(15)XY1',
      '12.4(15)XY',
      '12.4(15)XY2',
      '12.4(15)XY3',
      '12.4(15)XZ',
      '12.4(15)XZ2',
      '12.4(15)XZ1',
      '12.4(15)XL3',
      '12.4(15)XL1',
      '12.4(15)XL2',
      '12.4(15)XL4',
      '12.4(15)XL5',
      '12.4(15)XL',
      '12.4(15)XM3',
      '12.4(15)XM1',
      '12.4(15)XM2',
      '12.4(15)XM',
      '12.4(15)XN',
      '12.4(22)XR5',
      '12.4(22)XR4',
      '12.4(15)XR5',
      '12.4(15)XR2',
      '12.4(22)XR7',
      '12.4(15)XR4',
      '12.4(15)XR1',
      '12.4(15)XR7',
      '12.4(22)XR2',
      '12.4(15)XR9',
      '12.4(15)XR6',
      '12.4(15)XR3',
      '12.4(15)XR',
      '12.4(22)XR6',
      '12.4(22)XR10',
      '12.4(15)XR8',
      '12.4(22)XR1',
      '12.4(22)XR9',
      '12.4(22)XR3',
      '12.4(22)XR8',
      '12.4(22)XR11',
      '12.4(15)XR10',
      '12.4(22)XR12',
      '12.2(33)SXI2',
      '12.2(33)SXI3',
      '12.2(33)SXI5',
      '12.2(33)SXI4a',
      '12.2(33)SXI3a',
      '12.2(33)SXI4',
      '12.2(33)SXI2a',
      '12.2(33)SXI',
      '12.2(33)SXI3z',
      '12.2(33)SXI6',
      '12.2(33)SXI7',
      '12.2(33)SXI1',
      '12.2(33)SXI5a',
      '12.2(33)SXI8',
      '12.2(33)SXI9',
      '12.2(33)SXI8a',
      '12.2(33)SXI10',
      '12.2(33)SXI9a',
      '12.2(33)SXI11',
      '12.2(33)SXI12',
      '12.2(33)SXI13',
      '12.2(33)SXI14',
      '12.2(54)XO',
      '12.2(18)ZYA2',
      '12.2(18)ZYA3a',
      '12.2(18)ZYA1',
      '12.2(18)ZYA3',
      '12.2(18)ZYA3b',
      '12.2(18)ZYA3c',
      '12.4(21a)JX',
      '12.4(25e)JX',
      '12.4(21a)JY',
      '12.4(23c)JY',
      '12.4(24)MDA',
      '12.4(22)MDA3',
      '12.4(24)MDA5',
      '12.4(22)MDA5',
      '12.4(24)MDA3',
      '12.4(22)MDA4',
      '12.4(24)MDA4',
      '12.4(24)MDA1',
      '12.4(22)MDA',
      '12.4(22)MDA2',
      '12.4(22)MDA1',
      '12.4(24)MDA2',
      '12.4(22)MDA6',
      '12.4(24)MDA6',
      '12.4(24)MDA7',
      '12.4(24)MDA8',
      '12.4(24)MDA10',
      '12.4(24)MDA9',
      '12.4(24)MDA11',
      '12.4(24)MDA12',
      '12.4(24)MDA13',
      '12.4(24)YG3',
      '12.4(24)YG4',
      '12.4(24)YG1',
      '12.4(24)YG2',
      '15.0(1)M1',
      '15.0(1)M5',
      '15.0(1)M4',
      '15.0(1)M3',
      '15.0(1)M2',
      '15.0(1)M6',
      '15.0(1)M',
      '15.0(1)M7',
      '15.0(1)M10',
      '15.0(1)M9',
      '15.0(1)M8',
      '15.0(1)M6a',
      '15.0(1)XA2',
      '15.0(1)XA4',
      '15.0(1)XA1',
      '15.0(1)XA3',
      '15.0(1)XA',
      '15.0(1)XA5',
      '15.1(2)T',
      '15.1(1)T4',
      '15.1(3)T2',
      '15.1(1)T1',
      '15.1(2)T0a',
      '15.1(3)T3',
      '15.1(1)T3',
      '15.1(2)T3',
      '15.1(2)T4',
      '15.1(1)T2',
      '15.1(3)T',
      '15.1(2)T2a',
      '15.1(3)T1',
      '15.1(1)T',
      '15.1(2)T2',
      '15.1(2)T1',
      '15.1(2)T5',
      '15.1(3)T4',
      '15.1(1)T5',
      '15.1(1)XB',
      '15.1(1)XB3',
      '15.1(1)XB1',
      '15.1(1)XB2',
      '15.1(4)XB4',
      '15.1(4)XB5',
      '15.1(4)XB6',
      '15.1(4)XB5a',
      '15.1(4)XB7',
      '15.1(4)XB8',
      '15.1(4)XB8a',
      '15.0(1)XO1',
      '15.0(1)XO',
      '15.0(2)XO',
      '15.0(1)S2',
      '15.0(1)S1',
      '15.0(1)S',
      '15.0(1)S3a',
      '15.0(1)S4',
      '15.0(1)S5',
      '15.0(1)S4a',
      '15.0(1)S6',
      '12.4(21a)JHA',
      '12.4(21a)M1',
      '12.4(23b)M1',
      '15.2(1)S',
      '15.2(2)S',
      '15.2(1)S1',
      '15.2(4)S',
      '15.2(1)S2',
      '15.2(2)S1',
      '15.2(2)S2',
      '15.2(2)S0a',
      '15.2(2)S0c',
      '15.2(2)S0d',
      '15.2(4)S1',
      '15.2(4)S4',
      '15.2(4)S6',
      '15.2(4)S2',
      '15.2(4)S5',
      '15.2(4)S3',
      '15.2(4)S0c',
      '15.2(4)S1c',
      '15.2(4)S3a',
      '15.2(4)S4a',
      '15.2(4)S7',
      '15.2(4)S8',
      '15.3(1)T',
      '15.3(2)T',
      '15.3(1)T1',
      '15.3(1)T2',
      '15.3(1)T3',
      '15.3(1)T4',
      '15.3(2)T1',
      '15.3(2)T2',
      '15.3(2)T3',
      '15.3(2)T4',
      '15.0(1)EY',
      '15.0(1)EY1',
      '15.0(1)EY2',
      '15.0(2)EY',
      '15.0(2)EY1',
      '15.0(2)EY2',
      '15.0(2)EY3',
      '12.4(20)MRB',
      '12.4(20)MRB1',
      '12.2(54)WO',
      '15.1(2)S',
      '15.1(1)S',
      '15.1(1)S1',
      '15.1(3)S',
      '15.1(1)S2',
      '15.1(2)S1',
      '15.1(2)S2',
      '15.1(3)S1',
      '15.1(3)S0a',
      '15.1(3)S2',
      '15.1(3)S4',
      '15.1(3)S3',
      '15.1(3)S5',
      '15.1(3)S6',
      '15.1(3)S5a',
      '15.1(3)S7',
      '15.1(4)M3',
      '15.1(4)M',
      '15.1(4)M1',
      '15.1(4)M2',
      '15.1(4)M6',
      '15.1(4)M5',
      '15.1(4)M4',
      '15.1(4)M0a',
      '15.1(4)M0b',
      '15.1(4)M7',
      '15.1(4)M3a',
      '15.1(4)M10',
      '15.1(4)M8',
      '15.1(4)M9',
      '15.0(1)SE',
      '15.0(2)SE',
      '15.0(1)SE1',
      '15.0(1)SE2',
      '15.0(1)SE3',
      '15.0(2)SE1',
      '15.0(2)SE2',
      '15.0(2)SE3',
      '15.0(2)SE4',
      '15.0(2)SE5',
      '15.0(2)SE6',
      '15.0(2)SE7',
      '15.0(2)SE8',
      '15.0(2)SE9',
      '15.0(2a)SE9',
      '15.1(2)GC',
      '15.1(2)GC1',
      '15.1(2)GC2',
      '15.1(4)GC',
      '15.1(4)GC1',
      '15.1(4)GC2',
      '15.0(1)SY',
      '15.0(1)SY1',
      '15.0(1)SY2',
      '15.0(1)SY3',
      '15.0(1)SY4',
      '15.0(1)SY5',
      '15.0(1)SY6',
      '15.0(1)SY7',
      '15.0(1)SY8',
      '15.0(1)SY7a',
      '15.0(1)SY9',
      '15.0(1)SY10',
      '12.2(33)SXJ',
      '12.2(33)SXJ1',
      '12.2(33)SXJ2',
      '12.2(33)SXJ3',
      '12.2(33)SXJ4',
      '12.2(33)SXJ5',
      '12.2(33)SXJ6',
      '12.2(33)SXJ7',
      '12.2(33)SXJ8',
      '12.2(33)SXJ9',
      '12.2(33)SXJ10',
      '15.1(1)SG',
      '15.1(2)SG',
      '15.1(1)SG1',
      '15.1(1)SG2',
      '15.1(2)SG1',
      '15.1(2)SG2',
      '15.1(2)SG3',
      '15.1(2)SG4',
      '15.1(2)SG5',
      '15.1(2)SG6',
      '15.1(2)SG7',
      '15.0(1)MR',
      '15.0(2)MR',
      '15.2(4)M',
      '15.2(4)M1',
      '15.2(4)M2',
      '15.2(4)M4',
      '15.2(4)M3',
      '15.2(4)M5',
      '15.2(4)M8',
      '15.2(4)M10',
      '15.2(4)M7',
      '15.2(4)M6',
      '15.2(4)M9',
      '15.2(4)M6b',
      '15.2(4)M6a',
      '15.0(2)SG',
      '15.0(2)SG1',
      '15.0(2)SG2',
      '15.0(2)SG3',
      '15.0(2)SG4',
      '15.0(2)SG5',
      '15.0(2)SG6',
      '15.0(2)SG7',
      '15.0(2)SG8',
      '15.0(2)SG9',
      '15.0(2)SG10',
      '12.4(24)MDB',
      '12.4(24)MDB1',
      '12.4(24)MDB3',
      '12.4(24)MDB4',
      '12.4(24)MDB5',
      '12.4(24)MDB6',
      '12.4(24)MDB7',
      '12.4(24)MDB5a',
      '12.4(24)MDB8',
      '12.4(24)MDB9',
      '12.4(24)MDB10',
      '12.4(24)MDB11',
      '12.4(24)MDB12',
      '12.4(24)MDB13',
      '12.4(24)MDB14',
      '12.4(24)MDB15',
      '12.4(24)MDB16',
      '12.4(24)MDB17',
      '12.4(24)MDB18',
      '12.4(24)MDB19',
      '12.4(21a)JHC',
      '15.0(1)EX',
      '15.0(2)EX',
      '15.0(2)EX1',
      '15.0(2)EX2',
      '15.0(2)EX3',
      '15.0(2)EX4',
      '15.0(2)EX5',
      '15.0(2)EX6',
      '15.0(2)EX7',
      '15.0(2)EX8',
      '15.0(2a)EX5',
      '15.0(2)EX10',
      '15.2(1)GC',
      '15.2(1)GC1',
      '15.2(1)GC2',
      '15.2(2)GC',
      '15.2(3)GC',
      '15.2(3)GC1',
      '15.2(4)GC',
      '15.2(4)GC1',
      '15.2(4)GC2',
      '15.2(4)GC3',
      '12.4(25d)JAX',
      '12.4(25d)JAX1',
      '12.4(25e)JAX',
      '12.4(25e)JAX1',
      '12.4(25e)JAX2',
      '15.1(1)SY',
      '15.1(1)SY1',
      '15.1(2)SY',
      '15.1(2)SY1',
      '15.1(2)SY2',
      '15.1(1)SY2',
      '15.1(1)SY3',
      '15.1(2)SY3',
      '15.1(1)SY4',
      '15.1(2)SY4',
      '15.1(1)SY5',
      '15.1(2)SY5',
      '15.1(2)SY4a',
      '15.1(1)SY6',
      '15.1(2)SY6',
      '15.1(2)SY7',
      '15.3(1)S',
      '15.3(2)S',
      '15.3(3)S',
      '15.3(1)S2',
      '15.3(1)S1',
      '15.3(2)S2',
      '15.3(2)S1',
      '15.3(1)S1e',
      '15.3(3)S1',
      '15.3(3)S2',
      '15.3(3)S3',
      '15.3(3)S6',
      '15.3(3)S4',
      '15.3(3)S1a',
      '15.3(3)S5',
      '15.3(3)S2a',
      '15.3(3)S7',
      '15.3(3)S6a',
      '15.4(1)T',
      '15.4(2)T',
      '15.4(1)T2',
      '15.4(1)T1',
      '15.4(1)T3',
      '15.4(2)T1',
      '15.4(2)T3',
      '15.4(2)T2',
      '15.4(1)T4',
      '15.4(2)T4',
      '12.4(25e)JAZ',
      '12.4(25d)JB',
      '12.4(25e)JAL',
      '12.4(25e)JAL1',
      '12.4(25e)JAL2',
      '12.4(25e)JAL1a',
      '12.4(25e)JAM',
      '12.4(25e)JAM2',
      '12.4(25e)JAM3',
      '12.4(25e)JAM4',
      '12.4(25e)JAM5',
      '15.2(1)E',
      '15.2(2)E',
      '15.2(1)E1',
      '15.2(3)E',
      '15.2(1)E2',
      '15.2(1)E3',
      '15.2(2)E1',
      '15.2(2b)E',
      '15.2(4)E',
      '15.2(3)E1',
      '15.2(2)E2',
      '15.2(2a)E1',
      '15.2(2)E3',
      '15.2(2a)E2',
      '15.2(3)E2',
      '15.2(3a)E',
      '15.2(3)E3',
      '15.2(3m)E2',
      '15.2(4)E1',
      '15.2(2)E4',
      '15.2(4m)E1',
      '15.2(3m)E7',
      '15.1(3)MRA',
      '15.1(3)MRA1',
      '15.1(3)MRA2',
      '15.1(3)MRA3',
      '15.1(3)MRA4',
      '15.1(3)SVB1',
      '15.1(3)SVB2',
      '15.2(2)JB1',
      '15.2(2)JB',
      '15.2(2)JB2',
      '15.2(4)JB',
      '15.2(2)JB3',
      '15.2(4)JB1',
      '15.2(4)JB2',
      '15.2(4)JB3',
      '15.2(4)JB3a',
      '15.2(2)JB4',
      '15.2(4)JB4',
      '15.2(4)JB3h',
      '15.2(4)JB3b',
      '15.2(4)JB3s',
      '15.2(4)JB5h',
      '15.2(4)JB5',
      '15.2(4)JB5m',
      '15.2(4)JB6',
      '15.2(2)JB5',
      '15.4(1)S',
      '15.4(2)S',
      '15.4(3)S',
      '15.4(1)S1',
      '15.4(1)S2',
      '15.4(2)S1',
      '15.4(1)S3',
      '15.4(3)S1',
      '15.4(2)S2',
      '15.4(3)S2',
      '15.4(3)S3',
      '15.4(1)S4',
      '15.4(2)S3',
      '15.4(2)S4',
      '15.4(3)S0d',
      '15.4(3)S4',
      '15.4(3)S0e',
      '15.4(3)S5',
      '15.4(3)S0f',
      '15.2(2)JAX',
      '15.2(2)JAX1',
      '15.3(3)M',
      '15.3(3)M1',
      '15.3(3)M2',
      '15.3(3)M3',
      '15.3(3)M5',
      '15.3(3)M4',
      '15.3(3)M6',
      '15.3(3)M7',
      '15.2(2)JN1',
      '15.2(2)JN2',
      '15.2(4)JN',
      '15.0(2)EZ',
      '15.2(1)SC1a',
      '15.2(2)SC',
      '15.2(2)SC1',
      '15.2(2)SC3',
      '15.2(2)SC4',
      '12.4(24)YS',
      '12.4(24)YS1',
      '12.4(24)YS2',
      '12.4(24)YS3',
      '12.4(24)YS4',
      '12.4(24)YS5',
      '12.4(24)YS6',
      '12.4(24)YS7',
      '12.4(24)YS8',
      '12.4(24)YS8a',
      '12.4(24)YS9',
      '12.4(24)YS10',
      '15.1(3)SVD',
      '15.1(3)SVD1',
      '15.1(3)SVD2',
      '15.1(3)SVD3',
      '15.2(1)EY',
      '15.0(2)EJ',
      '15.0(2)EJ1',
      '15.2(1)SY',
      '15.2(1)SY1',
      '15.2(1)SY0a',
      '15.2(1)SY2',
      '15.2(2)SY',
      '15.2(1)SY1a',
      '15.2(2)SY1',
      '15.1(3)SVF',
      '15.1(3)SVF1',
      '15.1(3)SVF2',
      '15.1(3)SVF2a',
      '15.1(3)SVF4b',
      '15.1(3)SVF4d',
      '15.1(3)SVF4e',
      '15.1(3)SVF4f',
      '15.1(3)SVF4c',
      '15.1(3)SVE',
      '15.4(3)M',
      '15.4(3)M1',
      '15.4(3)M2',
      '15.4(3)M3',
      '15.4(3)M4',
      '15.4(3)M5',
      '15.2(1)SD1',
      '15.2(1)SD2',
      '15.2(1)SD3',
      '15.2(1)SD4',
      '15.2(1)SD6',
      '15.2(1)SD6a',
      '15.2(1)SD7',
      '15.2(1)SD8',
      '12.4(25e)JAO',
      '12.4(25e)JAO1',
      '12.4(25e)JAO2',
      '12.4(25e)JAO3',
      '12.4(25e)JAO4',
      '12.4(25e)JAO5',
      '12.4(25e)JAO6',
      '12.4(25e)JAO5m',
      '12.4(25e)JAO7',
      '15.2(4)JAZ',
      '15.2(4)JAZ1',
      '15.0(2)EK',
      '15.0(2)EK1',
      '15.3(3)XB12',
      '15.4(1)CG',
      '15.4(1)CG1',
      '15.4(2)CG',
      '15.5(1)S',
      '15.5(2)S',
      '15.5(1)S1',
      '15.5(3)S',
      '15.5(1)S2',
      '15.5(1)S3',
      '15.5(2)S1',
      '15.5(2)S2',
      '15.5(3)S1',
      '15.5(3)S1a',
      '15.5(2)S3',
      '15.5(3)S2',
      '15.5(3)S0a',
      '15.5(2)S4',
      '15.1(3)SVG',
      '15.1(3)SVG2',
      '15.1(3)SVG3',
      '15.1(3)SVG1b',
      '15.1(3)SVG1c',
      '15.1(3)SVG3a',
      '15.1(3)SVG3b',
      '15.1(3)SVG3c',
      '15.1(3)SVG2a',
      '15.1(3)SVG1a',
      '15.2(2)EB',
      '15.2(2)EB1',
      '15.2(2)EB2',
      '15.5(1)T',
      '15.5(1)T1',
      '15.5(2)T',
      '15.5(1)T2',
      '15.5(1)T3',
      '15.5(2)T1',
      '15.5(2)T2',
      '15.5(2)T3',
      '15.5(1)T4',
      '15.2(2)EA',
      '15.2(2)EA1',
      '15.2(2)EA2',
      '15.2(3)EA',
      '15.2(4)EA',
      '15.2(4)EA1',
      '15.2(2)EA3',
      '15.2(4)EA3',
      '15.2(4)EA2',
      '15.4(2)SN',
      '15.4(2)SN1',
      '15.4(3)SN1',
      '15.4(3)SN1a',
      '15.3(3)JN',
      '15.3(3)JN1',
      '15.3(3)JN2',
      '15.3(3)JN3',
      '15.3(3)JN4',
      '15.3(3)JN6',
      '15.3(3)JN7',
      '15.3(3)JN8',
      '15.1(3)SVH',
      '15.1(3)SVH2',
      '15.1(3)SVH4',
      '15.1(3)SVH4a',
      '15.5(3)M',
      '15.5(3)M1',
      '15.5(3)M0a',
      '15.5(3)M2',
      '15.5(3)M2a',
      '12.4(25e)JAP',
      '12.4(25e)JAP1',
      '12.4(25e)JAP4',
      '12.4(25e)JAP5',
      '12.4(25e)JAP6',
      '12.4(25e)JAP1n',
      '12.4(25e)JAP7',
      '12.4(25e)JAP8',
      '15.3(3)JA',
      '15.3(3)JA1n',
      '15.3(3)JA1m',
      '15.3(3)JA1',
      '15.3(3)JA2',
      '15.3(3)JA3',
      '15.3(3)JA4',
      '15.3(3)JA5',
      '15.3(3)JA6',
      '15.3(3)JA7',
      '15.3(3)JA8',
      '15.3(3)JA10',
      '15.3(3)JAA',
      '15.3(3)JAA1',
      '15.3(3)JAB',
      '15.3(3)JB',
      '15.5(1)SN',
      '15.5(1)SN1',
      '15.5(2)SN',
      '15.5(3)SN0a',
      '15.5(3)SN',
      '15.0(2)SQD',
      '15.0(2)SQD1',
      '15.0(2)SQD2',
      '15.6(1)S',
      '15.6(2)S',
      '15.6(1)S1',
      '15.1(3)SVI2',
      '15.1(3)SVI1a',
      '15.1(3)SVI2a',
      '15.1(3)SVI3',
      '15.1(3)SVI31a',
      '15.1(3)SVI31b',
      '15.1(3)SVI3b',
      '15.1(3)SVI3c',
      '15.6(1)T',
      '15.6(2)T',
      '15.6(1)T0a',
      '15.6(1)T1',
      '15.6(2)T0a',
      '15.3(3)JNB',
      '15.3(3)JNB1',
      '15.3(3)JNB2',
      '15.3(3)JNB3',
      '15.3(3)JAX',
      '15.3(3)JAX1',
      '15.3(3)JAX2',
      '15.3(3)JBB',
      '15.3(3)JBB1',
      '15.3(3)JBB2',
      '15.3(3)JBB4',
      '15.3(3)JBB5',
      '15.3(3)JBB6',
      '15.3(3)JBB8',
      '15.3(3)JBB6a',
      '15.3(3)JC',
      '15.3(1)SY',
      '15.3(0)SY',
      '15.3(3)JNC',
      '15.3(3)JNC1',
      '15.3(3)JNP',
      '15.3(3)JNP1',
      '15.5(2)XB',
      '15.6(2)SP3b',
      '15.6(1)SN',
      '15.6(1)SN1',
      '15.6(2)SN',
      '15.6(1)SN2',
      '15.6(1)SN3',
      '15.6(3)SN',
      '15.6(4)SN',
      '15.6(5)SN',
      '15.6(6)SN',
      '15.6(7)SN',
      '15.6(7)SN1',
      '15.1(3)SVJ',
      '15.1(3)SVJ2',
      '15.1(3)SVM3a',
      '15.1(3)SVR',
      '15.1(3)SVO4a'
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['aaa_fail_banner']);
    workaround_params = make_list();
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCuy87667',
      'cmds'     , make_list('show running-config')
    );
    
    cisco::check_and_report(
      product_info:product_info,
      workarounds:workarounds,
      workaround_params:workaround_params,
      reporting:reporting,
      vuln_versions:version_list
    );