Vulnerabilities > CVE-2017-12228 - Improper Certificate Validation vulnerability in Cisco IOS and IOS XE

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
cisco
CWE-295
nessus

Summary

A vulnerability in the Cisco Network Plug and Play application of Cisco IOS 12.4 through 15.6 and Cisco IOS XE 3.3 through 16.4 could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt confidential information on user connections to the affected software. Cisco Bug IDs: CSCvc33171.

Vulnerable Configurations

Part Description Count
OS
Cisco
971

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Creating a Rogue Certificate Authority Certificate
    An attacker exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The attacker specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The attacker then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the attacker which is signed with its private key. An attacker then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the attackers' second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the attacker is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the attacker and of course any certificates that it signs. So the attacker is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec) .

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20170927-PNP-IOS_XE.NASL
    descriptionAccording to its self-reported version, the Cisco IOS XE Software is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.
    last seen2020-06-01
    modified2020-06-02
    plugin id103676
    published2017-10-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103676
    titleCisco IOS XE Software Plug-and-Play PKI API Certificate Validation Vulnerability
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103676);
      script_version("1.11");
      script_cvs_date("Date: 2019/11/12");
    
      script_cve_id("CVE-2017-12228");
      script_bugtraq_id(101065);
      script_xref(name:"CISCO-BUG-ID", value:"CSCvc33171");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20170927-pnp");
    
      script_name(english:"Cisco IOS XE Software Plug-and-Play PKI API Certificate Validation Vulnerability");
      script_summary(english:"Checks the Cisco IOS XE Software version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the Cisco IOS XE Software is affected
    by one or more vulnerabilities. Please see the included Cisco BIDs
    and the Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-pnp
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5d9fc170");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvc33171");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
    CSCvc33171.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-12228");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios_xe");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_xe_version.nasl");
      script_require_keys("Host/Cisco/IOS-XE/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_workarounds.inc");
    include("ccf.inc");
    
    product_info = cisco::get_product_info(name:"Cisco IOS XE Software");
    
    version_list = make_list(
      "16.1.1",
      "16.1.2",
      "16.1.3",
      "16.1.3a",
      "16.1.4",
      "16.2.1",
      "16.2.2",
      "16.2.2a",
      "16.2.3",
      "16.3.1",
      "16.3.1a",
      "16.3.2",
      "16.4.1",
      "3.10.0S",
      "3.10.1S",
      "3.10.1xbS",
      "3.10.2S",
      "3.10.2tS",
      "3.10.3S",
      "3.10.4S",
      "3.10.5S",
      "3.10.6S",
      "3.10.7S",
      "3.10.8S",
      "3.10.8aS",
      "3.10.9S",
      "3.11.0S",
      "3.11.1S",
      "3.11.2S",
      "3.11.3S",
      "3.11.4S",
      "3.12.0S",
      "3.12.0aS",
      "3.12.1S",
      "3.12.2S",
      "3.12.3S",
      "3.12.4S",
      "3.13.0S",
      "3.13.0aS",
      "3.13.1S",
      "3.13.2S",
      "3.13.2aS",
      "3.13.3S",
      "3.13.4S",
      "3.13.5S",
      "3.13.5aS",
      "3.13.6S",
      "3.13.6aS",
      "3.13.7S",
      "3.13.7aS",
      "3.14.0S",
      "3.14.1S",
      "3.14.2S",
      "3.14.3S",
      "3.14.4S",
      "3.15.0S",
      "3.15.1S",
      "3.15.1cS",
      "3.15.2S",
      "3.15.3S",
      "3.15.4S",
      "3.16.0S",
      "3.16.0cS",
      "3.16.1S",
      "3.16.1aS",
      "3.16.2S",
      "3.16.2aS",
      "3.16.2bS",
      "3.16.3S",
      "3.16.3aS",
      "3.16.4S",
      "3.16.4aS",
      "3.16.4bS",
      "3.16.4dS",
      "3.16.5S",
      "3.17.0S",
      "3.17.1S",
      "3.17.1aS",
      "3.17.3S",
      "3.18.0S",
      "3.18.0SP",
      "3.18.0aS",
      "3.18.1S",
      "3.18.1SP",
      "3.18.1aSP",
      "3.18.1bSP",
      "3.18.1cSP",
      "3.18.2S",
      "3.18.2SP",
      "3.18.3vS",
      "3.3.0XO",
      "3.3.1XO",
      "3.3.2XO",
      "3.5.0E",
      "3.5.1E",
      "3.5.2E",
      "3.5.3E",
      "3.6.0E",
      "3.6.0S",
      "3.6.1E",
      "3.6.1S",
      "3.6.2E",
      "3.6.2S",
      "3.6.2aE",
      "3.6.3E",
      "3.6.4E",
      "3.6.5E",
      "3.6.5aE",
      "3.6.5bE",
      "3.6.6E",
      "3.7.0E",
      "3.7.0S",
      "3.7.0bS",
      "3.7.1E",
      "3.7.1S",
      "3.7.1aS",
      "3.7.2E",
      "3.7.2S",
      "3.7.2tS",
      "3.7.3E",
      "3.7.3S",
      "3.7.4E",
      "3.7.4S",
      "3.7.4aS",
      "3.7.5E",
      "3.7.5S",
      "3.7.6S",
      "3.7.7S",
      "3.8.0E",
      "3.8.0EX",
      "3.8.0S",
      "3.8.1E",
      "3.8.1S",
      "3.8.2E",
      "3.8.2S",
      "3.8.3E",
      "3.8.4E",
      "3.9.0E",
      "3.9.0S",
      "3.9.0aS",
      "3.9.1E",
      "3.9.1S",
      "3.9.1aS",
      "3.9.2S"
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['show_pnp_profile']);
    workaround_params = make_list();
    
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , "CSCvc33171",
      'cmds'     , make_list("show pnp profile")
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
    
  • NASL familyCISCO
    NASL idCISCO-SA-20170927-PNP-IOS.NASL
    descriptionAccording to its self-reported version, the IOS is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.
    last seen2020-06-01
    modified2020-06-02
    plugin id103675
    published2017-10-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103675
    titleCisco IOS Software Plug-and-Play PKI API Certificate Validation Vulnerability
    code
    #TRUSTED 155c978ce125249fa868daa5a77a80f015d1f07920f6ff1e4a4bb50f2dabcc69e8f3519788aed486b1a086acb9709b8b53fdd6fb770e59e5dbcbf6e105f2ada6e50e696a98cb80100e929309ac1aa182bd639915989d468f95ffd70fb9bc8797c1f0739020a2aa0fdb27016c47bee12b73ae15dcf7d8b09fdc83c0277f1b37090133153f7b97adebe750d5ebe89e2a6bcee6aef8bb412463733b59a7377661c73b0420195f5ffbc4a0a8ccf6876b6fef133a727b82ee9e7b9845dda0797357debb2319624973421287d4ec9b691d14eb504c25f0c5a3b5c4d3849102d8d43f498a45314522e6f2879d0dc149efe17548cc4d3b987ea7bab46fccfc39e1067f31dafb4f40b1163f1e98064d228a30dd2ed9fc8e32b1fed693b476d61cd2ddadd7b47ebc30f731624c9e5579f2b87e7998623b4186fc62976d4aa0418de75358f8171c1e4e6f090569d87c70687030ed2acf5291d058c0f8e49ce67a4e739627b341857eb5af9b34b6a3d03da6a99c0a381bc997fb181959325b15f8f1f4c8d9cf298d7fe534e1e40909b035f4f772bce9eab19171d8ca11e58593c32b510b918f22582523782dee8bbf3f88c00679e17aa1b1ecd077e1a89153233e7b9f791b106d6e1a8bbbc44ea90d95413d3995f2fb9b6cda5605e433f5f94895f2771a154b13d5eaa1bca8ec4a80b364d275df9b3e33903aa6a34e883223c888bf91e63ea8
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103675);
      script_version("1.13");
      script_cvs_date("Date: 2019/11/12");
    
      script_cve_id("CVE-2017-12228");
      script_bugtraq_id(101065);
      script_xref(name:"CISCO-BUG-ID", value:"CSCvc33171");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20170927-pnp");
    
      script_name(english:"Cisco IOS Software Plug-and-Play PKI API Certificate Validation Vulnerability");
      script_summary(english:"Checks the IOS version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the IOS is affected
    by one or more vulnerabilities. Please see the included Cisco BIDs
    and the Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-pnp
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5d9fc170");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvc33171");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
    CSCvc33171..");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-12228");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:ios");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_version.nasl");
      script_require_keys("Host/Cisco/IOS/Version");
    
      exit(0);
    }
    
    include('audit.inc');
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'Cisco IOS');
    
    version_list = make_list(
      '12.4(25e)JAO20s',
      '12.4(25e)JAO3a',
      '12.4(25e)JAP1n',
      '12.4(25e)JAP9',
      '15.0(2)EJ',
      '15.0(2)EJ1',
      '15.0(2)EX',
      '15.0(2)EX1',
      '15.0(2)EX10',
      '15.0(2)EX13',
      '15.0(2)EX2',
      '15.0(2)EX3',
      '15.0(2)EX4',
      '15.0(2)EX5',
      '15.0(2)EX8',
      '15.0(2)EZ',
      '15.0(2)SE1',
      '15.0(2)SE10',
      '15.0(2)SE10a',
      '15.0(2)SE2',
      '15.0(2)SE3',
      '15.0(2)SE4',
      '15.0(2)SE5',
      '15.0(2)SE6',
      '15.0(2)SE7',
      '15.0(2)SE8',
      '15.0(2)SE9',
      '15.0(2)SQD7',
      '15.0(2a)EX5',
      '15.0(2a)SE9',
      '15.1(1)SY',
      '15.1(1)SY1',
      '15.1(1)SY2',
      '15.1(1)SY3',
      '15.1(1)SY4',
      '15.1(1)SY5',
      '15.1(1)SY6',
      '15.1(2)SG7a',
      '15.1(2)SY',
      '15.1(2)SY1',
      '15.1(2)SY10',
      '15.1(2)SY2',
      '15.1(2)SY3',
      '15.1(2)SY4',
      '15.1(2)SY4a',
      '15.1(2)SY5',
      '15.1(2)SY6',
      '15.1(2)SY7',
      '15.1(2)SY8',
      '15.1(2)SY9',
      '15.2(1)E',
      '15.2(1)E1',
      '15.2(1)E2',
      '15.2(1)E3',
      '15.2(1)EY',
      '15.2(1)SY',
      '15.2(1)SY0a',
      '15.2(1)SY1',
      '15.2(1)SY1a',
      '15.2(1)SY2',
      '15.2(1)SY3',
      '15.2(1)SY4',
      '15.2(2)E',
      '15.2(2)E1',
      '15.2(2)E2',
      '15.2(2)E3',
      '15.2(2)E4',
      '15.2(2)E5',
      '15.2(2)E5a',
      '15.2(2)E5b',
      '15.2(2)E6',
      '15.2(2)EA1',
      '15.2(2)EA2',
      '15.2(2)EA3',
      '15.2(2)EB',
      '15.2(2)EB1',
      '15.2(2)EB2',
      '15.2(2)GC',
      '15.2(2)JA',
      '15.2(2)JA1',
      '15.2(2)JAX',
      '15.2(2)JAX1',
      '15.2(2)JB',
      '15.2(2)JB2',
      '15.2(2)JB3',
      '15.2(2)JB4',
      '15.2(2)JB5',
      '15.2(2)JB6',
      '15.2(2)JN1',
      '15.2(2)JN2',
      '15.2(2)S',
      '15.2(2)S0a',
      '15.2(2)S0c',
      '15.2(2)S1',
      '15.2(2)S2',
      '15.2(2)SNG',
      '15.2(2)SNH1',
      '15.2(2)SNI',
      '15.2(2)SY',
      '15.2(2)SY1',
      '15.2(2)SY2',
      '15.2(2)T',
      '15.2(2)T1',
      '15.2(2)T2',
      '15.2(2)T3',
      '15.2(2)T4',
      '15.2(2a)E1',
      '15.2(2a)E2',
      '15.2(3)E',
      '15.2(3)E1',
      '15.2(3)E2',
      '15.2(3)E3',
      '15.2(3)E4',
      '15.2(3)E5',
      '15.2(3)EA',
      '15.2(3)EX',
      '15.2(3)GC',
      '15.2(3)GC1',
      '15.2(3)T',
      '15.2(3)T1',
      '15.2(3)T2',
      '15.2(3)T3',
      '15.2(3)T4',
      '15.2(3a)E',
      '15.2(3m)E2',
      '15.2(3m)E3',
      '15.2(3m)E8',
      '15.2(4)E',
      '15.2(4)E1',
      '15.2(4)E2',
      '15.2(4)E3',
      '15.2(4)E4',
      '15.2(4)EA',
      '15.2(4)EA1',
      '15.2(4)EA3',
      '15.2(4)EA4',
      '15.2(4)EA5',
      '15.2(4)EC',
      '15.2(4)EC1',
      '15.2(4)EC2',
      '15.2(4)GC',
      '15.2(4)GC1',
      '15.2(4)GC2',
      '15.2(4)GC3',
      '15.2(4)JA',
      '15.2(4)JA1',
      '15.2(4)JB',
      '15.2(4)JB1',
      '15.2(4)JB2',
      '15.2(4)JB3',
      '15.2(4)JB3a',
      '15.2(4)JB3b',
      '15.2(4)JB3h',
      '15.2(4)JB3s',
      '15.2(4)JB4',
      '15.2(4)JB5',
      '15.2(4)JB5h',
      '15.2(4)JB5m',
      '15.2(4)JB6',
      '15.2(4)JB7',
      '15.2(4)JN',
      '15.2(4)M',
      '15.2(4)M1',
      '15.2(4)M10',
      '15.2(4)M11',
      '15.2(4)M2',
      '15.2(4)M3',
      '15.2(4)M4',
      '15.2(4)M5',
      '15.2(4)M6',
      '15.2(4)M6a',
      '15.2(4)M7',
      '15.2(4)M8',
      '15.2(4)M9',
      '15.2(4)S',
      '15.2(4)S1',
      '15.2(4)S2',
      '15.2(4)S3',
      '15.2(4)S3a',
      '15.2(4)S4',
      '15.2(4)S4a',
      '15.2(4)S5',
      '15.2(4)S6',
      '15.2(4)S7',
      '15.2(4m)E1',
      '15.2(4m)E3',
      '15.2(4n)E2',
      '15.2(4o)E2',
      '15.2(4p)E1',
      '15.2(5)E',
      '15.2(5)E1',
      '15.2(5)E2a',
      '15.2(5)E2b',
      '15.2(5)EA',
      '15.2(5)EX',
      '15.2(5a)E',
      '15.2(5a)E1',
      '15.2(5b)E',
      '15.2(5c)E',
      '15.3(1)S',
      '15.3(1)S1',
      '15.3(1)S2',
      '15.3(1)SY',
      '15.3(1)SY1',
      '15.3(1)SY2',
      '15.3(1)T',
      '15.3(1)T1',
      '15.3(1)T2',
      '15.3(1)T3',
      '15.3(1)T4',
      '15.3(2)S',
      '15.3(2)S1',
      '15.3(2)S2',
      '15.3(2)T',
      '15.3(2)T1',
      '15.3(2)T2',
      '15.3(2)T3',
      '15.3(2)T4',
      '15.3(3)JA',
      '15.3(3)JA1',
      '15.3(3)JA10',
      '15.3(3)JA11',
      '15.3(3)JA1m',
      '15.3(3)JA1n',
      '15.3(3)JA4',
      '15.3(3)JA5',
      '15.3(3)JA6',
      '15.3(3)JA7',
      '15.3(3)JA76',
      '15.3(3)JA77',
      '15.3(3)JA8',
      '15.3(3)JAA',
      '15.3(3)JAB',
      '15.3(3)JAX',
      '15.3(3)JAX1',
      '15.3(3)JAX2',
      '15.3(3)JB',
      '15.3(3)JB75',
      '15.3(3)JBB',
      '15.3(3)JBB1',
      '15.3(3)JBB2',
      '15.3(3)JBB4',
      '15.3(3)JBB5',
      '15.3(3)JBB50',
      '15.3(3)JBB6',
      '15.3(3)JBB6a',
      '15.3(3)JBB8',
      '15.3(3)JC',
      '15.3(3)JC1',
      '15.3(3)JC2',
      '15.3(3)JC3',
      '15.3(3)JC4',
      '15.3(3)JC5',
      '15.3(3)JC50',
      '15.3(3)JC51',
      '15.3(3)JC6',
      '15.3(3)JC7',
      '15.3(3)JCA7',
      '15.3(3)JD',
      '15.3(3)JD2',
      '15.3(3)JD3',
      '15.3(3)JD4',
      '15.3(3)JDA3',
      '15.3(3)JE',
      '15.3(3)JE1',
      '15.3(3)JN3',
      '15.3(3)JN4',
      '15.3(3)JN7',
      '15.3(3)JN8',
      '15.3(3)JN9',
      '15.3(3)JNB',
      '15.3(3)JNB1',
      '15.3(3)JNB2',
      '15.3(3)JNB3',
      '15.3(3)JNB4',
      '15.3(3)JNB6',
      '15.3(3)JNC',
      '15.3(3)JNC1',
      '15.3(3)JNC4',
      '15.3(3)JND',
      '15.3(3)JND1',
      '15.3(3)JND2',
      '15.3(3)JND3',
      '15.3(3)JNP',
      '15.3(3)JNP1',
      '15.3(3)JNP2',
      '15.3(3)JPB',
      '15.3(3)JPB1',
      '15.3(3)JPB2',
      '15.3(3)JPC2',
      '15.3(3)JPC3',
      '15.3(3)JPD',
      '15.3(3)M',
      '15.3(3)M1',
      '15.3(3)M2',
      '15.3(3)M3',
      '15.3(3)M4',
      '15.3(3)M5',
      '15.3(3)M6',
      '15.3(3)M7',
      '15.3(3)M8',
      '15.3(3)M8a',
      '15.3(3)M9',
      '15.3(3)S',
      '15.3(3)S1',
      '15.3(3)S1a',
      '15.3(3)S2',
      '15.3(3)S3',
      '15.3(3)S4',
      '15.3(3)S5',
      '15.3(3)S6',
      '15.3(3)S7',
      '15.3(3)S8',
      '15.3(3)S8a',
      '15.3(3)S9',
      '15.4(1)CG',
      '15.4(1)CG1',
      '15.4(1)S',
      '15.4(1)S1',
      '15.4(1)S2',
      '15.4(1)S3',
      '15.4(1)S4',
      '15.4(1)SY',
      '15.4(1)SY1',
      '15.4(1)SY2',
      '15.4(1)T',
      '15.4(1)T1',
      '15.4(1)T2',
      '15.4(1)T3',
      '15.4(1)T4',
      '15.4(2)CG',
      '15.4(2)S',
      '15.4(2)S1',
      '15.4(2)S2',
      '15.4(2)S3',
      '15.4(2)S4',
      '15.4(2)T',
      '15.4(2)T1',
      '15.4(2)T2',
      '15.4(2)T3',
      '15.4(2)T4',
      '15.4(3)M',
      '15.4(3)M1',
      '15.4(3)M2',
      '15.4(3)M3',
      '15.4(3)M4',
      '15.4(3)M5',
      '15.4(3)M6',
      '15.4(3)M6a',
      '15.4(3)M7',
      '15.4(3)S',
      '15.4(3)S1',
      '15.4(3)S2',
      '15.4(3)S3',
      '15.4(3)S4',
      '15.4(3)S5',
      '15.4(3)S5a',
      '15.4(3)S6',
      '15.4(3)S6a',
      '15.4(3)S6b',
      '15.4(3)S7',
      '15.4(3)S7a',
      '15.5(1)S',
      '15.5(1)S1',
      '15.5(1)S2',
      '15.5(1)S3',
      '15.5(1)S4',
      '15.5(1)SY',
      '15.5(1)SY1',
      '15.5(1)T',
      '15.5(1)T1',
      '15.5(1)T2',
      '15.5(1)T3',
      '15.5(1)T4',
      '15.5(2)S',
      '15.5(2)S1',
      '15.5(2)S2',
      '15.5(2)S3',
      '15.5(2)S4',
      '15.5(2)T',
      '15.5(2)T1',
      '15.5(2)T2',
      '15.5(2)T3',
      '15.5(2)T4',
      '15.5(3)M',
      '15.5(3)M0a',
      '15.5(3)M1',
      '15.5(3)M2',
      '15.5(3)M3',
      '15.5(3)M4',
      '15.5(3)M4a',
      '15.5(3)M5',
      '15.5(3)S',
      '15.5(3)S0a',
      '15.5(3)S1',
      '15.5(3)S1a',
      '15.5(3)S2',
      '15.5(3)S2a',
      '15.5(3)S2b',
      '15.5(3)S3',
      '15.5(3)S3a',
      '15.5(3)S4',
      '15.5(3)S4a',
      '15.5(3)S4b',
      '15.5(3)S4d',
      '15.5(3)S5',
      '15.5(3)SN',
      '15.6(1)S',
      '15.6(1)S1',
      '15.6(1)S1a',
      '15.6(1)S2',
      '15.6(1)S3',
      '15.6(1)T',
      '15.6(1)T0a',
      '15.6(1)T1',
      '15.6(1)T2',
      '15.6(1)T3',
      '15.6(2)S',
      '15.6(2)S0a',
      '15.6(2)S1',
      '15.6(2)S2',
      '15.6(2)S3',
      '15.6(2)SN',
      '15.6(2)SP',
      '15.6(2)SP1',
      '15.6(2)SP1b',
      '15.6(2)SP1c',
      '15.6(2)SP2',
      '15.6(2)SP2a',
      '15.6(2)T',
      '15.6(2)T1',
      '15.6(2)T2',
      '15.6(3)M',
      '15.6(3)M0a',
      '15.6(3)M1',
      '15.6(3)M1b'
      );
    
    workarounds = make_list(CISCO_WORKAROUNDS['show_pnp_profile']);
    workaround_params = make_list();
    
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_WARNING,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCvc33171',
      'cmds'     , make_list('show pnp profile')
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);