Vulnerabilities > CVE-2018-0175 - Use of Externally-Controlled Format String vulnerability in Cisco Ios, IOS XE and IOS XR

047910
CVSS 7.9 - HIGH
Attack vector
ADJACENT_NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20180328-LLDP-IOSXE.NASL
    descriptionAccording to its self-reported version, the IOS XE is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.
    last seen2020-06-01
    modified2020-06-02
    plugin id108881
    published2018-04-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108881
    titleCisco IOS XE Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108881);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id("CVE-2018-0167", "CVE-2018-0175");
      script_bugtraq_id(103564);
      script_xref(name:"CISCO-BUG-ID", value:"CSCvd73487");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvd73664");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180328-lldp");
    
      script_name(english:"Cisco IOS XE Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)");
      script_summary(english:"Checks the IOS XE version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the IOS XE is affected
    by one or more vulnerabilities. Please see the included Cisco BIDs
    and the Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9b0c7a7a");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd73487");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd73664");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
    CSCvd73487 and CSCvd73664.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios_xe");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_xe_version.nasl");
      script_require_keys("Host/Cisco/IOS-XE/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_workarounds.inc");
    include("ccf.inc");
    
    product_info = cisco::get_product_info(name:"Cisco IOS XE Software");
    
    version_list = make_list(
      "3.10.8S",
      "3.10.9S",
      "3.10.10S",
      "15.3(3)S8a",
      "15.1(2)SNH",
      "15.1(2)SNI",
      "15.1(2)SNI1",
      "15.2(2)SNG",
      "15.4(1)T",
      "15.4(2)T",
      "15.4(1)T2",
      "15.4(1)T1",
      "15.4(1)T3",
      "15.4(2)T1",
      "15.4(2)T3",
      "15.4(2)T2",
      "15.4(1)T4",
      "15.4(2)T4",
      "15.2(2)JA",
      "15.2(2)JA1",
      "15.2(4)JA",
      "15.2(4)JA1",
      "15.0(2)EC",
      "15.0(2)EB",
      "3.5.0E",
      "3.6.0E",
      "3.5.1E",
      "3.7.0E",
      "3.5.2E",
      "3.5.3E",
      "3.6.1E",
      "15.2(4)E",
      "15.2(3)E1",
      "3.6.2E",
      "15.2(2a)E1",
      "3.6.3E",
      "15.2(2a)E2",
      "15.2(3)E2",
      "15.2(3a)E",
      "15.2(3)E3",
      "15.2(3m)E2",
      "3.7.1E",
      "3.6.4E",
      "15.2(2)E5",
      "3.7.2E",
      "15.2(4m)E1",
      "15.2(3)E4",
      "15.2(5)E",
      "3.7.3E",
      "15.2(2)E6",
      "15.2(5a)E",
      "15.2(5)E1",
      "15.2(5b)E",
      "15.2(4m)E3",
      "15.2(3m)E8",
      "15.2(2)E5a",
      "15.2(5c)E",
      "15.2(3)E5",
      "15.2(2)E5b",
      "15.2(4n)E2",
      "15.2(4o)E2",
      "15.2(5a)E1",
      "15.2(4)E4",
      "15.2(2)E7",
      "15.2(5)E2",
      "15.2(4p)E1",
      "15.2(6)E",
      "15.2(5)E2b",
      "15.2(4)E5",
      "15.2(5)E2c",
      "15.2(4m)E2",
      "15.2(4o)E3",
      "15.2(4q)E1",
      "15.2(6)E0a",
      "15.2(6)E0b",
      "15.2(2)E7b",
      "15.2(4)E5a",
      "15.1(3)MRA",
      "15.1(3)MRA1",
      "15.1(3)MRA2",
      "15.1(3)MRA3",
      "15.1(3)MRA4",
      "15.2(2)SNH1",
      "15.1(3)SVB1",
      "15.1(3)SVB2",
      "15.0(2)ED",
      "15.0(2)ED1",
      "15.2(2)JB",
      "15.2(2)JB2",
      "15.2(4)JB",
      "15.2(2)JB3",
      "15.2(4)JB1",
      "15.2(4)JB2",
      "15.2(4)JB3",
      "15.2(4)JB3a",
      "15.2(2)JB4",
      "15.2(4)JB4",
      "15.2(4)JB3h",
      "15.2(4)JB3b",
      "15.2(4)JB3s",
      "15.2(4)JB5h",
      "15.2(4)JB5",
      "15.2(4)JB5m",
      "15.2(4)JB6",
      "15.2(2)JB5",
      "15.2(2)JB6",
      "3.11.0S",
      "3.12.0S",
      "3.13.0S",
      "3.11.1S",
      "3.11.2S",
      "3.12.1S",
      "3.11.3S",
      "3.13.1S",
      "3.12.2S",
      "3.13.2S",
      "3.13.3S",
      "15.4(1)S4",
      "3.12.3S",
      "3.12.4S",
      "3.13.4S",
      "3.13.5S",
      "3.13.6S",
      "3.13.7S",
      "15.4(3)S6a",
      "15.3(3)JPB",
      "15.3(3)JPB1",
      "15.3(3)JD",
      "15.3(3)JD2",
      "15.3(3)JD3",
      "15.3(3)JD4",
      "15.3(3)JD5",
      "15.3(3)JD6",
      "15.3(3)JD7",
      "15.3(3)JD8",
      "15.3(3)JD9",
      "15.3(3)JD11",
      "15.6(3)M",
      "15.6(3)M1",
      "15.6(3)M0a",
      "15.6(3)M1b",
      "15.6(3)M2",
      "15.6(3)M2a",
      "15.1(3)SVJ2",
      "15.2(4)EC1",
      "15.2(4)EC2",
      "15.3(3)JPC",
      "15.3(3)JPC1",
      "15.3(3)JPC2",
      "15.3(3)JPC3",
      "15.3(3)JPC100",
      "15.3(3)JPC5",
      "15.3(3)JND",
      "15.3(3)JND1",
      "15.3(3)JND2",
      "15.3(3)JND3",
      "15.4(1)SY",
      "15.4(1)SY1",
      "15.4(1)SY2",
      "15.4(1)SY3",
      "15.3(3)JE",
      "15.3(3)JPD",
      "15.3(3)JDA7",
      "15.3(3)JDA8",
      "15.3(3)JDA9",
      "15.3(3)JDA11",
      "15.5(1)SY",
      "15.3(3)JF",
      "15.3(3)JF1",
      "15.3(3)JF2",
      "15.3(3)JCA7",
      "15.3(3)JCA8",
      "15.3(3)JCA9",
      "15.7(3)M0a"
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['show_lldp']);
    workaround_params = make_list();
    
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , "CSCvd73487/CSCvd73664",
      'cmds'     , make_list("show lldp")
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
    
  • NASL familyCISCO
    NASL idCISCO-SA-20180328-LLDP-IOS.NASL
    descriptionAccording to its self-reported version, the IOS is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.
    last seen2020-05-15
    modified2018-04-06
    plugin id108880
    published2018-04-06
    reporterThis script is Copyright (C) 2004-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108880
    titleCisco IOS Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108880);
      script_version("1.12");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/13");
    
      script_cve_id("CVE-2018-0167", "CVE-2018-0175");
      script_bugtraq_id(103564);
      script_xref(name:"CISCO-BUG-ID", value:"CSCvd73487");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvd73664");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180328-lldp");
    
      script_name(english:"Cisco IOS Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)");
      script_summary(english:"Checks the IOS version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the IOS is affected
    by one or more vulnerabilities. Please see the included Cisco BIDs
    and the Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9b0c7a7a");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd73487");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvd73664");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
    CSCvd73487 and CSCvd73664.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2004-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_version.nasl");
      script_require_keys("Host/Cisco/IOS/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_workarounds.inc");
    include("ccf.inc");
    
    product_info = cisco::get_product_info(name:"Cisco IOS");
    
    version_list = make_list(
      "12.2(37)SE",
      "12.2(53)SE1",
      "12.2(55)SE",
      "12.2(40)SE2",
      "12.2(46)SE",
      "12.2(46)SE2",
      "12.2(50)SE2",
      "12.2(50)SE1",
      "12.2(44)SE2",
      "12.2(50)SE5",
      "12.2(44)SE1",
      "12.2(53)SE",
      "12.2(37)SE1",
      "12.2(44)SE4",
      "12.2(55)SE3",
      "12.2(55)SE2",
      "12.2(40)SE",
      "12.2(44)SE",
      "12.2(52)SE",
      "12.2(58)SE",
      "12.2(50)SE3",
      "12.2(55)SE1",
      "12.2(40)SE1",
      "12.2(44)SE6",
      "12.2(44)SE3",
      "12.2(53)SE2",
      "12.2(52)SE1",
      "12.2(46)SE1",
      "12.2(54)SE",
      "12.2(44)SE5",
      "12.2(50)SE4",
      "12.2(50)SE",
      "12.2(58)SE1",
      "12.2(55)SE4",
      "12.2(58)SE2",
      "12.2(55)SE5",
      "12.2(55)SE6",
      "12.2(55)SE7",
      "12.2(55)SE8",
      "12.2(55)SE9",
      "12.2(55)SE10",
      "12.2(55)SE11",
      "12.2(55)SE12",
      "12.2(44)EX",
      "12.2(40)EX3",
      "12.2(40)EX",
      "12.2(53)EX",
      "12.2(37)EX",
      "12.2(52)EX",
      "12.2(44)EX1",
      "12.2(40)EX2",
      "12.2(40)EX1",
      "12.2(55)EX",
      "12.2(46)EX",
      "12.2(52)EX1",
      "12.2(55)EX1",
      "12.2(55)EX2",
      "12.2(55)EX3",
      "12.2(58)EX",
      "12.2(46)EY",
      "12.2(55)EY",
      "12.2(52)EY1",
      "12.2(44)EY",
      "12.2(52)EY",
      "12.2(53)EY",
      "12.2(52)EY2",
      "12.2(37)EY",
      "12.2(52)EY1b",
      "12.2(52)EY1c",
      "12.2(58)EY",
      "12.2(52)EY3",
      "12.2(52)EY2a",
      "12.2(58)EY1",
      "12.2(52)EY4",
      "12.2(52)EY3a",
      "12.2(58)EY2",
      "12.2(52)EY1a",
      "12.2(58)EZ",
      "12.2(53)EZ",
      "12.2(55)EZ",
      "12.2(60)EZ",
      "12.2(60)EZ1",
      "12.2(60)EZ2",
      "12.2(60)EZ3",
      "12.2(60)EZ4",
      "12.2(60)EZ5",
      "12.2(60)EZ6",
      "12.2(60)EZ7",
      "12.2(60)EZ8",
      "12.2(60)EZ9",
      "12.2(60)EZ10",
      "12.2(60)EZ11",
      "12.2(44)SG",
      "12.2(50)SG3",
      "12.2(50)SG6",
      "12.2(53)SG1",
      "12.2(46)SG",
      "12.2(53)SG2",
      "12.2(50)SG5",
      "12.2(53)SG3",
      "12.2(50)SG8",
      "12.2(50)SG2",
      "12.2(54)SG1",
      "12.2(44)SG1",
      "12.2(50)SG1",
      "12.2(52)SG",
      "12.2(54)SG",
      "12.2(50)SG",
      "12.2(50)SG7",
      "12.2(53)SG4",
      "12.2(50)SG4",
      "12.2(46)SG1",
      "12.2(53)SG5",
      "12.2(53)SG6",
      "12.2(53)SG7",
      "12.2(53)SG8",
      "12.2(53)SG9",
      "12.2(53)SG10",
      "12.2(53)SG11",
      "12.2(33)SXH3a",
      "12.2(33)SXH8a",
      "12.2(33)SXH3",
      "12.2(33)SXH4",
      "12.2(33)SXH7",
      "12.2(33)SXH",
      "12.2(33)SXH8",
      "12.2(33)SXH7v",
      "12.2(33)SXH2a",
      "12.2(33)SXH2",
      "12.2(33)SXH1",
      "12.2(33)SXH5",
      "12.2(33)SXH0a",
      "12.2(33)SXH7w",
      "12.2(33)SXH6",
      "12.2(33)SXH8b",
      "12.2(33)SXI2",
      "12.2(33)SXI3",
      "12.2(33)SXI5",
      "12.2(33)SXI4a",
      "12.2(33)SXI3a",
      "12.2(33)SXI4",
      "12.2(33)SXI2a",
      "12.2(33)SXI",
      "12.2(33)SXI3z",
      "12.2(33)SXI6",
      "12.2(33)SXI7",
      "12.2(33)SXI1",
      "12.2(33)SXI5a",
      "12.2(33)SXI8",
      "12.2(33)SXI9",
      "12.2(33)SXI8a",
      "12.2(33)SXI10",
      "12.2(33)SXI9a",
      "12.2(33)SXI11",
      "12.2(33)SXI12",
      "12.2(33)SXI13",
      "12.2(33)SXI14",
      "12.2(52)XO",
      "12.2(54)XO",
      "12.2(44)SQ",
      "12.2(44)SQ2",
      "12.2(50)SQ2",
      "12.2(50)SQ1",
      "12.2(50)SQ",
      "12.2(50)SQ3",
      "12.2(50)SQ4",
      "12.2(50)SQ5",
      "12.2(50)SQ6",
      "12.2(50)SQ7",
      "15.0(1)XO1",
      "15.0(1)XO",
      "15.0(2)XO",
      "15.2(1)S",
      "15.2(2)S",
      "15.2(1)S1",
      "15.2(4)S",
      "15.2(1)S2",
      "15.2(2)S1",
      "15.2(2)S2",
      "15.2(2)S0a",
      "15.2(2)S0c",
      "15.2(2)S0d",
      "15.2(4)S1",
      "15.2(4)S4",
      "15.2(4)S6",
      "15.2(4)S2",
      "15.2(4)S5",
      "15.2(4)S3",
      "15.2(4)S0c",
      "15.2(4)S1c",
      "15.2(4)S3a",
      "15.2(4)S4a",
      "15.2(4)S7",
      "15.2(4)S8",
      "15.3(1)T",
      "15.3(2)T",
      "15.3(1)T1",
      "15.3(1)T2",
      "15.3(1)T3",
      "15.3(1)T4",
      "15.3(2)T1",
      "15.3(2)T2",
      "15.3(2)T3",
      "15.3(2)T4",
      "15.0(1)EY",
      "15.0(1)EY1",
      "15.0(1)EY2",
      "15.0(2)EY",
      "15.0(2)EY1",
      "15.0(2)EY2",
      "15.0(2)EY3",
      "12.2(54)WO",
      "15.1(3)S",
      "15.1(3)S1",
      "15.1(3)S0a",
      "15.1(3)S2",
      "15.1(3)S4",
      "15.1(3)S3",
      "15.1(3)S5",
      "15.1(3)S6",
      "15.1(3)S5a",
      "15.1(3)S7",
      "15.1(4)M12c",
      "15.0(1)SE",
      "15.0(2)SE",
      "15.0(1)SE1",
      "15.0(1)SE2",
      "15.0(1)SE3",
      "15.0(2)SE1",
      "15.0(2)SE2",
      "15.0(2)SE3",
      "15.0(2)SE4",
      "15.0(2)SE5",
      "15.0(2)SE6",
      "15.0(2)SE7",
      "15.0(2)SE8",
      "15.0(2)SE9",
      "15.0(2a)SE9",
      "15.0(2)SE10",
      "15.0(2)SE11",
      "15.0(2)SE10a",
      "15.0(1)SY",
      "15.0(1)SY1",
      "15.0(1)SY2",
      "15.0(1)SY3",
      "15.0(1)SY4",
      "15.0(1)SY5",
      "15.0(1)SY6",
      "15.0(1)SY7",
      "15.0(1)SY8",
      "15.0(1)SY7a",
      "15.0(1)SY9",
      "15.0(1)SY10",
      "12.2(33)SXJ",
      "12.2(33)SXJ1",
      "12.2(33)SXJ2",
      "12.2(33)SXJ3",
      "12.2(33)SXJ4",
      "12.2(33)SXJ5",
      "12.2(33)SXJ6",
      "12.2(33)SXJ7",
      "12.2(33)SXJ8",
      "12.2(33)SXJ9",
      "12.2(33)SXJ10",
      "15.1(1)SG",
      "15.1(2)SG",
      "15.1(1)SG1",
      "15.1(1)SG2",
      "15.1(2)SG1",
      "15.1(2)SG2",
      "15.1(2)SG3",
      "15.1(2)SG4",
      "15.1(2)SG5",
      "15.1(2)SG6",
      "15.1(2)SG7",
      "15.1(2)SG8",
      "15.1(2)SG8a",
      "15.2(4)M",
      "15.2(4)M1",
      "15.2(4)M2",
      "15.2(4)M4",
      "15.2(4)M3",
      "15.2(4)M5",
      "15.2(4)M8",
      "15.2(4)M10",
      "15.2(4)M7",
      "15.2(4)M6",
      "15.2(4)M9",
      "15.2(4)M6b",
      "15.2(4)M6a",
      "15.2(4)M11",
      "15.0(2)SG",
      "15.0(2)SG1",
      "15.0(2)SG2",
      "15.0(2)SG3",
      "15.0(2)SG4",
      "15.0(2)SG5",
      "15.0(2)SG6",
      "15.0(2)SG7",
      "15.0(2)SG8",
      "15.0(2)SG9",
      "15.0(2)SG10",
      "15.0(2)SG11",
      "15.0(1)EX",
      "15.0(2)EX",
      "15.0(2)EX1",
      "15.0(2)EX2",
      "15.0(2)EX3",
      "15.0(2)EX4",
      "15.0(2)EX5",
      "15.0(2)EX6",
      "15.0(2)EX7",
      "15.0(2)EX8",
      "15.0(2a)EX5",
      "15.0(2)EX10",
      "15.0(2)EX11",
      "15.0(2)EX13",
      "15.0(2)EX12",
      "15.2(3)GC",
      "15.2(3)GC1",
      "15.2(4)GC",
      "15.2(4)GC1",
      "15.2(4)GC2",
      "15.2(4)GC3",
      "15.1(1)SY",
      "15.1(1)SY1",
      "15.1(2)SY",
      "15.1(2)SY1",
      "15.1(2)SY2",
      "15.1(1)SY2",
      "15.1(1)SY3",
      "15.1(2)SY3",
      "15.1(1)SY4",
      "15.1(2)SY4",
      "15.1(1)SY5",
      "15.1(2)SY5",
      "15.1(2)SY4a",
      "15.1(1)SY6",
      "15.1(2)SY6",
      "15.1(2)SY7",
      "15.1(2)SY8",
      "15.1(2)SY9",
      "15.1(2)SY10",
      "15.1(2)SY11",
      "15.3(1)S",
      "15.3(2)S",
      "15.3(3)S",
      "15.3(1)S2",
      "15.3(1)S1",
      "15.3(2)S2",
      "15.3(2)S1",
      "15.3(1)S1e",
      "15.3(3)S1",
      "15.3(3)S2",
      "15.3(3)S3",
      "15.3(3)S6",
      "15.3(3)S4",
      "15.3(3)S1a",
      "15.3(3)S5",
      "15.3(3)S2a",
      "15.3(3)S7",
      "15.3(3)S8",
      "15.3(3)S6a",
      "15.3(3)S9",
      "15.3(3)S10",
      "15.3(3)S8a",
      "15.4(1)T",
      "15.4(2)T",
      "15.4(1)T2",
      "15.4(1)T1",
      "15.4(1)T3",
      "15.4(2)T1",
      "15.4(2)T3",
      "15.4(2)T2",
      "15.4(1)T4",
      "15.4(2)T4",
      "15.2(1)E",
      "15.2(2)E",
      "15.2(1)E1",
      "15.2(3)E",
      "15.2(1)E2",
      "15.2(1)E3",
      "15.2(2)E1",
      "15.2(2b)E",
      "15.2(4)E",
      "15.2(3)E1",
      "15.2(2)E2",
      "15.2(2a)E1",
      "15.2(2)E3",
      "15.2(2a)E2",
      "15.2(3)E2",
      "15.2(3a)E",
      "15.2(3)E3",
      "15.2(3m)E2",
      "15.2(4)E1",
      "15.2(2)E4",
      "15.2(2)E5",
      "15.2(4)E2",
      "15.2(4m)E1",
      "15.2(3)E4",
      "15.2(5)E",
      "15.2(3m)E7",
      "15.2(4)E3",
      "15.2(2)E6",
      "15.2(5a)E",
      "15.2(5)E1",
      "15.2(5b)E",
      "15.2(4m)E3",
      "15.2(3m)E8",
      "15.2(2)E5a",
      "15.2(5c)E",
      "15.2(3)E5",
      "15.2(2)E5b",
      "15.2(4n)E2",
      "15.2(4o)E2",
      "15.2(5a)E1",
      "15.2(4)E4",
      "15.2(2)E7",
      "15.2(5)E2",
      "15.2(4p)E1",
      "15.2(6)E",
      "15.2(5)E2b",
      "15.2(4)E5",
      "15.2(5)E2c",
      "15.2(4m)E2",
      "15.2(4o)E3",
      "15.2(4q)E1",
      "15.2(6)E0a",
      "15.2(2)E7b",
      "15.2(4)E5a",
      "15.2(4s)E1",
      "15.1(3)MRA",
      "15.1(3)MRA1",
      "15.1(3)MRA2",
      "15.1(3)MRA3",
      "15.1(3)MRA4",
      "15.1(3)SVB1",
      "15.1(3)SVB2",
      "15.2(2)JB1",
      "15.2(2)JB",
      "15.2(2)JB2",
      "15.2(4)JB",
      "15.2(2)JB3",
      "15.2(4)JB1",
      "15.2(4)JB2",
      "15.2(4)JB3",
      "15.2(4)JB3a",
      "15.2(2)JB4",
      "15.2(4)JB4",
      "15.2(4)JB3h",
      "15.2(4)JB3b",
      "15.2(4)JB3s",
      "15.2(4)JB5h",
      "15.2(4)JB5",
      "15.2(4)JB5m",
      "15.2(4)JB6",
      "15.2(2)JB5",
      "15.2(2)JB6",
      "15.4(1)S",
      "15.4(2)S",
      "15.4(3)S",
      "15.4(1)S1",
      "15.4(1)S2",
      "15.4(2)S1",
      "15.4(1)S3",
      "15.4(3)S1",
      "15.4(2)S2",
      "15.4(3)S2",
      "15.4(3)S3",
      "15.4(1)S4",
      "15.4(2)S3",
      "15.4(2)S4",
      "15.4(3)S0d",
      "15.4(3)S4",
      "15.4(3)S0e",
      "15.4(3)S5",
      "15.4(3)S0f",
      "15.4(3)S6",
      "15.4(3)S7",
      "15.4(3)S6a",
      "15.4(3)S8",
      "15.3(3)M",
      "15.3(3)M1",
      "15.3(3)M2",
      "15.3(3)M3",
      "15.3(3)M5",
      "15.3(3)M4",
      "15.3(3)M6",
      "15.3(3)M7",
      "15.3(3)M8",
      "15.3(3)M9",
      "15.3(3)M10",
      "15.3(3)M8a",
      "15.2(4)JN",
      "15.2(4)JN1",
      "15.0(2)EZ",
      "15.2(1)SC1a",
      "15.2(2)SC",
      "15.2(2)SC1",
      "15.2(2)SC3",
      "15.2(2)SC4",
      "15.1(3)SVD",
      "15.1(3)SVD1",
      "15.1(3)SVD2",
      "15.1(3)SVD3",
      "15.2(1)EY",
      "15.0(2)EJ",
      "15.0(2)EJ1",
      "15.2(1)SY",
      "15.2(1)SY1",
      "15.2(1)SY0a",
      "15.2(1)SY2",
      "15.2(2)SY",
      "15.2(1)SY1a",
      "15.2(2)SY1",
      "15.2(2)SY2",
      "15.2(1)SY3",
      "15.2(1)SY4",
      "15.2(2)SY3",
      "15.2(1)SY5",
      "15.2(5)EX",
      "15.1(3)SVF",
      "15.1(3)SVF1",
      "15.1(3)SVF2",
      "15.1(3)SVF2a",
      "15.1(3)SVF4b",
      "15.1(3)SVF4d",
      "15.1(3)SVF4e",
      "15.1(3)SVF4f",
      "15.1(3)SVF4c",
      "15.1(3)SVE",
      "15.4(3)M",
      "15.4(3)M1",
      "15.4(3)M2",
      "15.4(3)M3",
      "15.4(3)M4",
      "15.4(3)M5",
      "15.4(3)M6",
      "15.4(3)M7",
      "15.4(3)M6a",
      "15.4(3)M7a",
      "15.4(3)M8",
      "15.2(1)SD1",
      "15.2(1)SD2",
      "15.2(1)SD3",
      "15.2(1)SD4",
      "15.2(1)SD6",
      "15.2(1)SD6a",
      "15.2(1)SD7",
      "15.2(1)SD8",
      "15.2(4)JAZ",
      "15.2(4)JAZ1",
      "15.0(2)EK",
      "15.0(2)EK1",
      "15.3(3)XB12",
      "15.4(1)CG",
      "15.4(1)CG1",
      "15.4(2)CG",
      "15.5(1)S",
      "15.5(2)S",
      "15.5(1)S1",
      "15.5(3)S",
      "15.5(1)S2",
      "15.5(1)S3",
      "15.5(2)S1",
      "15.5(2)S2",
      "15.5(3)S1",
      "15.5(3)S1a",
      "15.5(2)S3",
      "15.5(3)S2",
      "15.5(3)S0a",
      "15.5(3)S3",
      "15.5(1)S4",
      "15.5(2)S4",
      "15.5(3)S4",
      "15.5(3)S5",
      "15.5(3)S6",
      "15.5(3)S6a",
      "15.5(3)S6b",
      "15.1(3)SVG",
      "15.1(3)SVG2",
      "15.1(3)SVG3",
      "15.1(3)SVG1b",
      "15.1(3)SVG1c",
      "15.1(3)SVG3a",
      "15.1(3)SVG3b",
      "15.1(3)SVG3c",
      "15.1(3)SVG2a",
      "15.1(3)SVG1a",
      "15.1(3)SVG3d",
      "15.2(2)EB",
      "15.2(2)EB1",
      "15.2(2)EB2",
      "15.5(1)T",
      "15.5(1)T1",
      "15.5(2)T",
      "15.5(1)T2",
      "15.5(1)T3",
      "15.5(2)T1",
      "15.5(2)T2",
      "15.5(2)T3",
      "15.5(2)T4",
      "15.5(1)T4",
      "15.2(2)EA",
      "15.2(2)EA1",
      "15.2(2)EA2",
      "15.2(3)EA",
      "15.2(3)EA1",
      "15.2(4)EA",
      "15.2(4)EA1",
      "15.2(2)EA3",
      "15.2(4)EA3",
      "15.2(5)EA",
      "15.2(4)EA4",
      "15.2(4)EA2",
      "15.2(4)EA5",
      "15.2(4a)EA5",
      "15.2(4)EA6",
      "15.4(2)SN",
      "15.4(2)SN1",
      "15.4(3)SN1",
      "15.4(3)SN1a",
      "15.3(3)JN",
      "15.3(3)JN1",
      "15.3(3)JN2",
      "15.3(3)JN3",
      "15.3(3)JN4",
      "15.3(3)JN6",
      "15.3(3)JN7",
      "15.3(3)JN8",
      "15.3(3)JN9",
      "15.3(3)JN11",
      "15.3(3)JN13",
      "15.1(3)SVH",
      "15.1(3)SVH2",
      "15.1(3)SVH4",
      "15.1(3)SVH4a",
      "15.5(3)M",
      "15.5(3)M1",
      "15.5(3)M0a",
      "15.5(3)M2",
      "15.5(3)M2a",
      "15.5(3)M3",
      "15.5(3)M4",
      "15.5(3)M4a",
      "15.5(3)M5",
      "15.5(3)M4b",
      "15.5(3)M4c",
      "15.5(3)M6",
      "15.5(3)M5a",
      "15.5(3)M6a",
      "15.3(3)JA",
      "15.3(3)JA1n",
      "15.3(3)JA1m",
      "15.3(3)JA1",
      "15.3(3)JA2",
      "15.3(3)JA3",
      "15.3(3)JA4",
      "15.3(3)JA5",
      "15.3(3)JA6",
      "15.3(3)JA7",
      "15.3(3)JA8",
      "15.3(3)JA10",
      "15.3(3)JA11",
      "15.3(3)JA12",
      "15.3(3)JAA",
      "15.3(3)JAA11",
      "15.3(3)JAA1",
      "15.3(3)JAA12",
      "15.3(3)JAB",
      "15.3(3)JB",
      "15.5(1)SN",
      "15.5(1)SN1",
      "15.5(2)SN",
      "15.5(3)SN0a",
      "15.5(3)SN",
      "15.0(2)SQD",
      "15.0(2)SQD1",
      "15.0(2)SQD2",
      "15.0(2)SQD3",
      "15.0(2)SQD4",
      "15.0(2)SQD5",
      "15.0(2)SQD6",
      "15.0(2)SQD7",
      "15.0(2)SQD8",
      "15.6(1)S",
      "15.6(2)S",
      "15.6(2)S1",
      "15.6(1)S1",
      "15.6(1)S2",
      "15.6(2)S2",
      "15.6(1)S3",
      "15.6(2)S3",
      "15.6(1)S4",
      "15.6(2)S4",
      "15.1(3)SVI2",
      "15.1(3)SVI1a",
      "15.1(3)SVI2a",
      "15.1(3)SVI3",
      "15.1(3)SVI31a",
      "15.1(3)SVI31b",
      "15.1(3)SVI3b",
      "15.1(3)SVI3c",
      "15.1(3)SVI3f",
      "15.1(3)SVI1b",
      "15.6(1)T",
      "15.6(2)T",
      "15.6(1)T0a",
      "15.6(1)T1",
      "15.6(2)T1",
      "15.6(1)T2",
      "15.6(2)T0a",
      "15.6(2)T2",
      "15.6(1)T3",
      "15.6(2)T3",
      "15.3(3)JNB",
      "15.3(3)JNB1",
      "15.3(3)JNB2",
      "15.3(3)JNB3",
      "15.3(3)JNB4",
      "15.3(3)JNB6",
      "15.3(3)JNB5",
      "15.3(3)JAX",
      "15.3(3)JAX1",
      "15.3(3)JAX2",
      "15.3(3)JBB",
      "15.3(3)JBB1",
      "15.3(3)JBB2",
      "15.3(3)JBB4",
      "15.3(3)JBB5",
      "15.3(3)JBB6",
      "15.3(3)JBB8",
      "15.3(3)JBB6a",
      "15.3(3)JC",
      "15.3(3)JC1",
      "15.3(3)JC2",
      "15.3(3)JC3",
      "15.3(3)JC4",
      "15.3(3)JC5",
      "15.3(3)JC6",
      "15.3(3)JC8",
      "15.3(3)JC9",
      "15.3(3)JC14",
      "15.3(1)SY",
      "15.3(0)SY",
      "15.3(1)SY1",
      "15.3(1)SY2",
      "15.3(3)JNC",
      "15.3(3)JNC1",
      "15.3(3)JNC2",
      "15.3(3)JNC3",
      "15.3(3)JNC4",
      "15.3(3)JNP",
      "15.3(3)JNP1",
      "15.3(3)JNP3",
      "15.5(2)XB",
      "15.6(2)SP",
      "15.6(2)SP1",
      "15.6(2)SP2",
      "15.6(2)SP3",
      "15.6(2)SP3b",
      "15.6(1)SN",
      "15.6(1)SN1",
      "15.6(2)SN",
      "15.6(1)SN2",
      "15.6(1)SN3",
      "15.6(3)SN",
      "15.6(4)SN",
      "15.6(5)SN",
      "15.6(6)SN",
      "15.3(3)JPB",
      "15.3(3)JPB1",
      "15.3(3)JD",
      "15.3(3)JD2",
      "15.3(3)JD3",
      "15.3(3)JD4",
      "15.3(3)JD5",
      "15.3(3)JD6",
      "15.3(3)JD7",
      "15.3(3)JD8",
      "15.3(3)JD9",
      "15.3(3)JD11",
      "15.6(3)M",
      "15.6(3)M1",
      "15.6(3)M0a",
      "15.6(3)M1a",
      "15.6(3)M1b",
      "15.6(3)M2",
      "15.6(3)M2a",
      "15.1(3)SVJ",
      "15.1(3)SVJ2",
      "15.2(4)EC1",
      "15.2(4)EC2",
      "15.3(3)JPC",
      "15.3(3)JPC1",
      "15.3(3)JPC2",
      "15.3(3)JPC3",
      "15.3(3)JPC100",
      "15.3(3)JPC5",
      "15.3(3)JND",
      "15.3(3)JND1",
      "15.3(3)JND2",
      "15.3(3)JND3",
      "15.4(1)SY",
      "15.4(1)SY1",
      "15.4(1)SY2",
      "15.4(1)SY3",
      "15.3(3)JE",
      "15.3(3)JPD",
      "15.3(3)JDA7",
      "15.3(3)JDA8",
      "15.3(3)JDA9",
      "15.3(3)JDA11",
      "15.5(1)SY",
      "15.3(3)JF",
      "15.3(3)JF1",
      "15.3(3)JCA7",
      "15.3(3)JCA8",
      "15.3(3)JCA9",
      "15.1(3)SVM3",
      "15.1(3)SVK1",
      "15.1(3)SVK4b",
      "15.1(3)SVN2",
      "15.1(3)SVO1",
      "15.1(3)SVO2",
      "15.1(3)SVP1"
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['show_lldp']);
    workaround_params = make_list();
    
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_HOLE,
      'version'  , product_info['version'],
      'bug_id'   , "CSCvd73487/CSCvd73664",
      'cmds'     , make_list("show lldp")
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);