Vulnerabilities > CVE-2018-0475 - Improper Input Validation vulnerability in Cisco IOS and IOS XE

047910
CVSS 6.1 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
low complexity
cisco
CWE-20
nessus

Summary

A vulnerability in the implementation of the cluster feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation when handling Cluster Management Protocol (CMP) messages. An attacker could exploit this vulnerability by sending a malicious CMP message to an affected device. A successful exploit could allow the attacker to cause the switch to crash and reload or to hang, resulting in a DoS condition. If the switch hangs it will not reboot automatically, and it will need to be power cycled manually to recover.

Vulnerable Configurations

Part Description Count
OS
Cisco
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20180926-CMP-IOSXE.NASL
    descriptionAccording to its self-reported version, the IOS XE is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.
    last seen2020-04-30
    modified2018-10-05
    plugin id117945
    published2018-10-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117945
    titleCisco IOS XE Software Cluster Management Protocol DoS Vulnerability (cisco-sa-20180926-cmp)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117945);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/27");
    
      script_cve_id("CVE-2018-0475");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvg48576");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180926-cmp");
    
      script_name(english:"Cisco IOS XE Software Cluster Management Protocol DoS Vulnerability (cisco-sa-20180926-cmp)");
      script_summary(english:"Checks the IOS XE version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the IOS XE is affected
    by one or more vulnerabilities. Please see the included Cisco BIDs
    and the Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-cmp
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1a1a387f");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg48576");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
    CSCvg48576.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0475");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios_xe");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_xe_version.nasl");
      script_require_keys("Host/Cisco/IOS-XE/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_workarounds.inc");
    include("ccf.inc");
    
    product_info = cisco::get_product_info(name:"Cisco IOS XE Software");
    
    version_list = make_list(
      "3.1.1SG",
      "3.1.0SG",
      "3.2.0SG",
      "3.2.1SG",
      "3.2.2SG",
      "3.2.3SG",
      "3.2.4SG",
      "3.2.5SG",
      "3.2.6SG",
      "3.2.7SG",
      "3.2.8SG",
      "3.2.9SG",
      "3.2.10SG",
      "3.2.11SG",
      "3.2.0XO",
      "3.3.0SG",
      "3.3.2SG",
      "3.3.1SG",
      "3.3.0XO",
      "3.3.1XO",
      "3.3.2XO",
      "3.4.0SG",
      "3.4.2SG",
      "3.4.1SG",
      "3.4.3SG",
      "3.4.4SG",
      "3.4.5SG",
      "3.4.6SG",
      "3.4.7SG",
      "3.4.8SG",
      "3.5.0E",
      "3.5.1E",
      "3.5.2E",
      "3.5.3E",
      "3.6.0E",
      "3.6.1E",
      "3.6.0aE",
      "3.6.0bE",
      "3.6.2aE",
      "3.6.2E",
      "3.6.3E",
      "3.6.4E",
      "3.6.5E",
      "3.6.6E",
      "3.6.5aE",
      "3.6.5bE",
      "3.6.7E",
      "3.6.7aE",
      "3.6.7bE",
      "3.3.0SQ",
      "3.3.1SQ",
      "3.4.0SQ",
      "3.4.1SQ",
      "3.7.0E",
      "3.7.1E",
      "3.7.2E",
      "3.7.3E",
      "3.7.4E",
      "3.7.5E",
      "3.5.0SQ",
      "3.5.1SQ",
      "3.5.2SQ",
      "3.5.3SQ",
      "3.5.4SQ",
      "3.5.5SQ",
      "3.5.6SQ",
      "3.5.7SQ",
      "3.5.8SQ",
      "3.8.0E",
      "3.8.1E",
      "3.8.2E",
      "3.8.3E",
      "3.8.4E",
      "3.8.5E",
      "3.8.5aE",
      "3.18.6SP",
      "3.9.0E",
      "3.9.1E",
      "3.9.2E",
      "3.9.2bE",
      "16.9.1h",
      "3.10.0E",
      "3.10.0cE"
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['cluster']);
    workaround_params = {'is_member' : 1};
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_WARNING,
      'version'  , product_info['version'],
      'bug_id'   , "CSCvg48576",
      'cmds'     , make_list("show running-config")
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);
    
  • NASL familyCISCO
    NASL idCISCO-SA-20180926-CMP-IOS.NASL
    descriptionAccording to its self-reported version, the IOS is affected by one or more vulnerabilities. Please see the included Cisco BIDs and the Cisco Security Advisory for more information.
    last seen2020-04-30
    modified2018-10-05
    plugin id117944
    published2018-10-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117944
    titleCisco IOS Software Cluster Management Protocol DoS Vulnerability (cisco-sa-20180926-cmp)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117944);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/27");
    
      script_cve_id("CVE-2018-0475");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvg48576");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20180926-cmp");
      script_xref(name:"IAVA", value:"2018-A-0312");
    
      script_name(english:"Cisco IOS Software Cluster Management Protocol DoS Vulnerability (cisco-sa-20180926-cmp)");
      script_summary(english:"Checks the IOS version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the IOS is affected
    by one or more vulnerabilities. Please see the included Cisco BIDs
    and the Cisco Security Advisory for more information.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-cmp
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1a1a387f");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg48576");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID(s)
    CSCvg48576.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-0475");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/o:cisco:ios");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_ios_version.nasl");
      script_require_keys("Host/Cisco/IOS/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_workarounds.inc");
    include("ccf.inc");
    
    product_info = cisco::get_product_info(name:"Cisco IOS");
    
    version_list = make_list(
      "12.2(22)S",
      "12.2(20)S",
      "12.2(18)S",
      "12.2(25)S",
      "12.2(20)S2a",
      "12.2(20)S4a",
      "12.2(20)S5",
      "12.2(18)S1",
      "12.2(20)S4",
      "12.2(18)S2",
      "12.2(18)S4",
      "12.2(25)S2",
      "12.2(20)S2",
      "12.2(18)S3",
      "12.2(20)S6",
      "12.2(20)S3",
      "12.2(25)S1",
      "12.2(20)S1",
      "12.1(9)EX",
      "12.1(22)EA8",
      "12.1(20)EA1b",
      "12.1(11)EA1a",
      "12.1(22)EA12",
      "12.1(22)EA6",
      "12.1(14)EA1",
      "12.1(9)EA1d",
      "12.1(19)EA1b",
      "12.1(22)EA3",
      "12.1(14)EA1b",
      "12.1(20)EA2",
      "12.1(22)EA4a",
      "12.1(8)EA1b",
      "12.1(14)EA1a",
      "12.1(22)EA5a",
      "12.1(22)EA13",
      "12.1(22)EA1a",
      "12.1(12c)EA1a",
      "12.1(13)EA1c",
      "12.1(22)EA1b",
      "12.1(8)EA1c",
      "12.1(22)EA5",
      "12.1(22)EA10b",
      "12.1(6)EA2a",
      "12.1(20)EA1a",
      "12.1(22)EA11",
      "12.1(22)EA7",
      "12.1(6)EA2",
      "12.1(9)EA1a",
      "12.1(22)EA1",
      "12.1(13)EA1b",
      "12.1(20)EA1",
      "12.1(13)EA1",
      "12.1(9)EA1c",
      "12.1(6)EA1a",
      "12.1(19)EA1a",
      "12.1(22)EA2",
      "12.1(19)EA1d",
      "12.1(22)EA9",
      "12.1(6)EA2b",
      "12.1(9)EA1",
      "12.1(22)EA14",
      "12.1(6)EA2c",
      "12.1(11)EA1",
      "12.1(22)EA8a",
      "12.1(12c)EA1",
      "12.1(22)EA10a",
      "12.1(19)EA1",
      "12.1(19)EA1c",
      "12.1(6)EA1",
      "12.1(22)EA10",
      "12.1(22)EA4",
      "12.1(13)EA1a",
      "12.1(22)EA6a",
      "12.2(14)SZ",
      "12.2(14)SZ5",
      "12.2(14)SZ6",
      "12.2(14)SZ3",
      "12.2(14)SZ4",
      "12.2(14)SZ1",
      "12.2(14)SZ2",
      "12.2(25)EW",
      "12.2(20)EWA",
      "12.2(25)EWA",
      "12.2(25)EWA6",
      "12.2(25)EWA5",
      "12.2(25)EWA1",
      "12.2(25)EWA10",
      "12.2(25)EWA8",
      "12.2(20)EWA1",
      "12.2(25)EWA11",
      "12.2(25)EWA9",
      "12.2(25)EWA2",
      "12.2(25)EWA14",
      "12.2(25)EWA4",
      "12.2(20)EWA3",
      "12.2(25)EWA3",
      "12.2(25)EWA7",
      "12.2(20)EWA4",
      "12.2(25)EWA12",
      "12.2(25)EWA13",
      "12.2(20)EWA2",
      "12.2(35)SE",
      "12.2(18)SE",
      "12.2(20)SE",
      "12.2(25)SE",
      "12.2(37)SE",
      "12.2(53)SE1",
      "12.2(55)SE",
      "12.2(25)SE2",
      "12.2(40)SE2",
      "12.2(46)SE",
      "12.2(46)SE2",
      "12.2(50)SE2",
      "12.2(35)SE5",
      "12.2(50)SE1",
      "12.2(44)SE2",
      "12.2(20)SE3",
      "12.2(35)SE1",
      "12.2(50)SE5",
      "12.2(44)SE1",
      "12.2(53)SE",
      "12.2(37)SE1",
      "12.2(25)SE3",
      "12.2(35)SE3",
      "12.2(44)SE4",
      "12.2(55)SE3",
      "12.2(55)SE2",
      "12.2(40)SE",
      "12.2(44)SE",
      "12.2(52)SE",
      "12.2(58)SE",
      "12.2(50)SE3",
      "12.2(55)SE1",
      "12.2(35)SE2",
      "12.2(18)SE1",
      "12.2(40)SE1",
      "12.2(20)SE1",
      "12.2(44)SE6",
      "12.2(44)SE3",
      "12.2(53)SE2",
      "12.2(52)SE1",
      "12.2(46)SE1",
      "12.2(20)SE2",
      "12.2(54)SE",
      "12.2(44)SE5",
      "12.2(50)SE4",
      "12.2(50)SE",
      "12.2(20)SE4",
      "12.2(58)SE1",
      "12.2(55)SE4",
      "12.2(58)SE2",
      "12.2(55)SE5",
      "12.2(55)SE6",
      "12.2(55)SE7",
      "12.2(55)SE8",
      "12.2(55)SE9",
      "12.2(55)SE10",
      "12.2(55)SE11",
      "12.2(55)SE12",
      "12.1(14)AZ",
      "12.2(20)EU",
      "12.2(20)EU1",
      "12.2(20)EU2",
      "12.2(20)EX",
      "12.2(44)EX",
      "12.2(40)EX3",
      "12.2(40)EX",
      "12.2(52)EX",
      "12.2(44)EX1",
      "12.2(40)EX2",
      "12.2(40)EX1",
      "12.2(55)EX",
      "12.2(46)EX",
      "12.2(52)EX1",
      "12.2(55)EX1",
      "12.2(55)EX2",
      "12.2(55)EX3",
      "12.2(58)EX",
      "12.2(25)SEB",
      "12.2(25)SEB2",
      "12.2(25)SEB1",
      "12.2(25)SEB4",
      "12.2(25)SEB3",
      "12.2(25)SEA",
      "12.2(25)EY",
      "12.2(46)EY",
      "12.2(55)EY",
      "12.2(25)EY1",
      "12.2(53)EY",
      "12.2(25)EY3",
      "12.2(37)EY",
      "12.2(25)EY2",
      "12.2(25)EY4",
      "12.2(25)EZ",
      "12.2(25)EZ1",
      "12.2(58)EZ",
      "12.2(53)EZ",
      "12.2(55)EZ",
      "12.2(60)EZ4",
      "12.2(60)EZ5",
      "12.2(25)SEC",
      "12.2(25)SEC2",
      "12.2(25)SEC1",
      "12.2(31)SG",
      "12.2(25)SG",
      "12.2(37)SG",
      "12.2(44)SG",
      "12.2(50)SG3",
      "12.2(31)SG1",
      "12.2(31)SG3",
      "12.2(50)SG6",
      "12.2(53)SG1",
      "12.2(46)SG",
      "12.2(25)SG1",
      "12.2(53)SG2",
      "12.2(50)SG5",
      "12.2(37)SG1",
      "12.2(53)SG3",
      "12.2(50)SG8",
      "12.2(25)SG3",
      "12.2(50)SG2",
      "12.2(40)SG",
      "12.2(25)SG2",
      "12.2(54)SG1",
      "12.2(44)SG1",
      "12.2(50)SG1",
      "12.2(52)SG",
      "12.2(54)SG",
      "12.2(31)SG2",
      "12.2(50)SG",
      "12.2(25)SG4",
      "12.2(50)SG7",
      "12.2(53)SG4",
      "12.2(50)SG4",
      "12.2(46)SG1",
      "12.2(53)SG5",
      "12.2(53)SG6",
      "12.2(53)SG7",
      "12.2(53)SG8",
      "12.2(53)SG9",
      "12.2(53)SG10",
      "12.2(53)SG11",
      "12.2(25)FX",
      "12.2(25)FY",
      "12.2(25)SEF",
      "12.2(25)SEF1",
      "12.2(25)SEF2",
      "12.2(25)SEF3",
      "12.2(25)SEE",
      "12.2(25)SEE1",
      "12.2(25)SEE3",
      "12.2(25)SEE4",
      "12.2(25)SEE2",
      "12.2(25)SED",
      "12.2(25)SED1",
      "12.2(31)SGA",
      "12.2(31)SGA3",
      "12.2(31)SGA2",
      "12.2(31)SGA10",
      "12.2(31)SGA5",
      "12.2(31)SGA4",
      "12.2(31)SGA11",
      "12.2(31)SGA6",
      "12.2(31)SGA1",
      "12.2(31)SGA7",
      "12.2(31)SGA8",
      "12.2(31)SGA9",
      "12.2(25)SEG",
      "12.2(25)SEG1",
      "12.2(25)SEG3",
      "12.2(25)FZ",
      "12.2(52)XO",
      "12.2(54)XO",
      "12.2(40)XO",
      "12.2(44)SQ",
      "12.2(44)SQ2",
      "12.2(50)SQ2",
      "12.2(50)SQ1",
      "12.2(50)SQ",
      "12.2(50)SQ3",
      "12.2(50)SQ4",
      "12.2(50)SQ5",
      "12.2(50)SQ6",
      "12.2(50)SQ7",
      "15.0(1)XO1",
      "15.0(1)XO",
      "15.0(2)XO",
      "15.0(1)EY",
      "15.0(1)EY1",
      "15.0(1)EY2",
      "15.0(2)EY",
      "15.0(2)EY1",
      "15.0(2)EY2",
      "15.0(2)EY3",
      "12.2(54)WO",
      "12.2(27)SBK9",
      "15.0(1)SE",
      "15.0(2)SE",
      "15.0(1)SE1",
      "15.0(1)SE2",
      "15.0(1)SE3",
      "15.0(2)SE1",
      "15.0(2)SE2",
      "15.0(2)SE3",
      "15.0(2)SE4",
      "15.0(2)SE5",
      "15.0(2)SE6",
      "15.0(2)SE7",
      "15.0(2)SE8",
      "15.0(2)SE9",
      "15.0(2a)SE9",
      "15.0(2)SE10",
      "15.0(2)SE11",
      "15.0(2)SE10a",
      "15.1(1)SG",
      "15.1(2)SG",
      "15.1(1)SG1",
      "15.1(1)SG2",
      "15.1(2)SG1",
      "15.1(2)SG2",
      "15.1(2)SG3",
      "15.1(2)SG4",
      "15.1(2)SG5",
      "15.1(2)SG6",
      "15.1(2)SG7",
      "15.1(2)SG8",
      "15.1(2)SG8a",
      "15.0(2)SG",
      "15.0(2)SG1",
      "15.0(2)SG2",
      "15.0(2)SG3",
      "15.0(2)SG4",
      "15.0(2)SG5",
      "15.0(2)SG6",
      "15.0(2)SG7",
      "15.0(2)SG8",
      "15.0(2)SG9",
      "15.0(2)SG10",
      "15.0(2)SG11",
      "15.0(2)EX",
      "15.0(2)EX1",
      "15.0(2)EX2",
      "15.0(2)EX3",
      "15.0(2)EX4",
      "15.0(2)EX5",
      "15.0(2)EX6",
      "15.0(2)EX7",
      "15.0(2)EX8",
      "15.0(2a)EX5",
      "15.0(2)EX10",
      "15.0(2)EX11",
      "15.0(2)EX13",
      "15.0(2)EX12",
      "15.2(1)E",
      "15.2(2)E",
      "15.2(1)E1",
      "15.2(3)E",
      "15.2(1)E2",
      "15.2(1)E3",
      "15.2(2)E1",
      "15.2(2b)E",
      "15.2(4)E",
      "15.2(3)E1",
      "15.2(2)E2",
      "15.2(2a)E1",
      "15.2(2)E3",
      "15.2(2a)E2",
      "15.2(3)E2",
      "15.2(3a)E",
      "15.2(3)E3",
      "15.2(3m)E2",
      "15.2(4)E1",
      "15.2(2)E4",
      "15.2(2)E5",
      "15.2(4)E2",
      "15.2(4m)E1",
      "15.2(3)E4",
      "15.2(5)E",
      "15.2(3m)E7",
      "15.2(4)E3",
      "15.2(2)E6",
      "15.2(5a)E",
      "15.2(5)E1",
      "15.2(5b)E",
      "15.2(4m)E3",
      "15.2(3m)E8",
      "15.2(2)E5a",
      "15.2(5c)E",
      "15.2(3)E5",
      "15.2(2)E5b",
      "15.2(4n)E2",
      "15.2(4o)E2",
      "15.2(5a)E1",
      "15.2(4)E4",
      "15.2(2)E7",
      "15.2(5)E2",
      "15.2(4p)E1",
      "15.2(6)E",
      "15.2(5)E2b",
      "15.2(4)E5",
      "15.2(5)E2c",
      "15.2(4m)E2",
      "15.2(4o)E3",
      "15.2(4q)E1",
      "15.2(6)E0a",
      "15.2(2)E7b",
      "15.2(4)E5a",
      "15.2(6)E0c",
      "15.2(4s)E1",
      "15.0(2)EZ",
      "15.2(2)SC1",
      "15.2(2)SC3",
      "15.2(2)SC4",
      "15.2(1)EY",
      "15.0(2)EJ",
      "15.0(2)EJ1",
      "15.2(5)EX",
      "15.2(2)EB",
      "15.2(2)EB1",
      "15.2(2)EB2",
      "15.2(2)EA",
      "15.2(2)EA1",
      "15.2(2)EA2",
      "15.2(3)EA",
      "15.2(3)EA1",
      "15.2(4)EA",
      "15.2(4)EA1",
      "15.2(2)EA3",
      "15.2(4)EA3",
      "15.2(5)EA",
      "15.2(4)EA4",
      "15.2(4)EA2",
      "15.2(4)EA5",
      "15.2(4a)EA5",
      "15.2(4)EA6",
      "15.0(2)SQD",
      "15.0(2)SQD1",
      "15.0(2)SQD2",
      "15.0(2)SQD3",
      "15.0(2)SQD4",
      "15.0(2)SQD5",
      "15.0(2)SQD6",
      "15.0(2)SQD7",
      "15.0(2)SQD8",
      "15.6(2)SP6",
      "15.2(4)EC1",
      "15.2(4)EC2",
      "15.1(3)SVK4b",
      "15.1(3)SVO2",
      "12.2(6)I1"
    );
    
    workarounds = make_list(CISCO_WORKAROUNDS['cluster']);
    workaround_params = {'is_member' : 1};
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_WARNING,
      'version'  , product_info['version'],
      'bug_id'   , "CSCvg48576",
      'cmds'     , make_list("show running-config")
    );
    
    cisco::check_and_report(product_info:product_info, workarounds:workarounds, workaround_params:workaround_params, reporting:reporting, vuln_versions:version_list);