Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310105651
HistoryMay 04, 2016 - 12:00 a.m.

Cisco IOS Software Network Address Translation Vulnerabilities

2016-05-0400:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
30

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

56.0%

The Cisco IOS Software implementation of the Network Address Translation (NAT) feature
contains two vulnerabilities when translating IP packets that could allow an unauthenticated, remote attacker to cause a denial of service condition.

Cisco has released software updates that address these vulnerabilities. There are no workarounds to mitigate these vulnerabilities.

Note: The March 26, 2014, Cisco IOS Software Security Advisory bundled publication includes six Cisco Security Advisories.
All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software
releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct
all Cisco IOS Software vulnerabilities in the March 2014 bundled publication.

Individual publication links are in Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication at the referenced link.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/o:cisco:ios";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.105651");
  script_cve_id("CVE-2014-2111", "CVE-2014-2109");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_version("2023-07-20T05:05:17+0000");

  script_name("Cisco IOS Software Network Address Translation Vulnerabilities");

  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-nat");
  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/content/CiscoSecurityBundle/cisco-sa-20140326-bundle");
  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/viewAlert.x?alertId=33347");
  script_xref(name:"URL", value:"http://tools.cisco.com/security/center/viewAlert.x?alertId=33349");
  script_xref(name:"URL", value:"http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar14.html");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");
  script_tag(name:"summary", value:"The Cisco IOS Software implementation of the Network Address Translation (NAT) feature
  contains two vulnerabilities when translating IP packets that could allow an unauthenticated, remote attacker to cause a denial of service condition.

  Cisco has released software updates that address these vulnerabilities. There are no workarounds to mitigate these vulnerabilities.

  Note: The March 26, 2014, Cisco IOS Software Security Advisory bundled publication includes six Cisco Security Advisories.
  All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software
  releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct
  all Cisco IOS Software vulnerabilities in the March 2014 bundled publication.

  Individual publication links are in Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication at the referenced link.");

  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"last_modification", value:"2023-07-20 05:05:17 +0000 (Thu, 20 Jul 2023)");
  script_tag(name:"creation_date", value:"2016-05-04 18:51:08 +0200 (Wed, 04 May 2016)");
  script_category(ACT_GATHER_INFO);
  script_family("CISCO");
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_dependencies("gb_ssh_cisco_ios_get_version.nasl");
  script_mandatory_keys("cisco_ios/version");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! version = get_app_version( cpe:CPE ) ) exit( 0 );

affected = make_list(
  '12.1(2)',
  '12.1(2a)',
  '12.1(2b)',
  '12.1(3)',
  '12.1(3b)',
  '12.1(4a)',
  '12.1(4b)',
  '12.1(4c)',
  '12.1(5)',
  '12.1(5a)',
  '12.1(5b)',
  '12.1(5c)',
  '12.1(5d)',
  '12.1(5e)',
  '12.1(6)',
  '12.1(6a)',
  '12.1(6b)',
  '12.1(7)',
  '12.1(7a)',
  '12.1(7b)',
  '12.1(7c)',
  '12.1(8)',
  '12.1(8a)',
  '12.1(8b)',
  '12.1(9)',
  '12.1(9a)',
  '12.1(10)',
  '12.1(10a)',
  '12.1(11)',
  '12.1(11a)',
  '12.1(11b)',
  '12.1(12)',
  '12.1(12a)',
  '12.1(12b)',
  '12.1(12c)',
  '12.1(13)',
  '12.1(13a)',
  '12.1(14)',
  '12.1(15)',
  '12.1(16)',
  '12.1(17)',
  '12.1(17a)',
  '12.1(18)',
  '12.1(19)',
  '12.1(20)',
  '12.1(20a)',
  '12.1(21)',
  '12.1(22)',
  '12.1(22a)',
  '12.1(22b)',
  '12.1(22c)',
  '12.1(24)',
  '12.1(25)',
  '12.1(26)',
  '12.1(27)',
  '12.1(27a)',
  '12.1(27b)',
  '12.1(14)AZ',
  '12.1(2)E',
  '12.1(2)E1',
  '12.1(2)E2',
  '12.1(3a)E',
  '12.1(3a)E1',
  '12.1(3a)E3',
  '12.1(3a)E4',
  '12.1(3a)E5',
  '12.1(3a)E6',
  '12.1(3a)E7',
  '12.1(3a)E8',
  '12.1(4)E',
  '12.1(4)E1',
  '12.1(4)E3',
  '12.1(5a)E',
  '12.1(5a)E1',
  '12.1(5a)E2',
  '12.1(5a)E3',
  '12.1(5a)E4',
  '12.1(5b)E7',
  '12.1(5c)E10',
  '12.1(5c)E12',
  '12.1(5c)E8',
  '12.1(5c)E9',
  '12.1(6)E',
  '12.1(6)E1',
  '12.1(6)E13',
  '12.1(6)E2',
  '12.1(6)E3',
  '12.1(6)E4',
  '12.1(6)E5',
  '12.1(6)E6',
  '12.1(6)E8',
  '12.1(7)E',
  '12.1(7)E0a',
  '12.1(7a)E1',
  '12.1(7a)E1a',
  '12.1(7a)E2',
  '12.1(7a)E3',
  '12.1(7a)E4',
  '12.1(7a)E5',
  '12.1(7a)E6',
  '12.1(8a)E',
  '12.1(8a)E1',
  '12.1(8a)E2',
  '12.1(8a)E3',
  '12.1(8a)E4',
  '12.1(8a)E5',
  '12.1(8b)E10',
  '12.1(8b)E11',
  '12.1(8b)E12',
  '12.1(8b)E13',
  '12.1(8b)E14',
  '12.1(8b)E15',
  '12.1(8b)E18',
  '12.1(8b)E19',
  '12.1(8b)E20',
  '12.1(8b)E6',
  '12.1(8b)E7',
  '12.1(8b)E8',
  '12.1(8b)E9',
  '12.1(9)E',
  '12.1(9)E1',
  '12.1(9)E2',
  '12.1(9)E3',
  '12.1(10)E',
  '12.1(10)E1',
  '12.1(10)E2',
  '12.1(10)E3',
  '12.1(10)E4',
  '12.1(10)E5',
  '12.1(10)E6',
  '12.1(10)E6a',
  '12.1(10)E7',
  '12.1(10)E8',
  '12.1(11b)E',
  '12.1(11b)E0a',
  '12.1(11b)E1',
  '12.1(11b)E10',
  '12.1(11b)E11',
  '12.1(11b)E12',
  '12.1(11b)E14',
  '12.1(11b)E2',
  '12.1(11b)E3',
  '12.1(11b)E4',
  '12.1(11b)E7',
  '12.1(12c)E',
  '12.1(12c)E1',
  '12.1(12c)E2',
  '12.1(12c)E4',
  '12.1(12c)E5',
  '12.1(12c)E6',
  '12.1(13)E',
  '12.1(13)E1',
  '12.1(13)E10',
  '12.1(13)E11',
  '12.1(13)E12',
  '12.1(13)E13',
  '12.1(13)E14',
  '12.1(13)E15',
  '12.1(13)E16',
  '12.1(13)E17',
  '12.1(13)E2',
  '12.1(13)E3',
  '12.1(13)E4',
  '12.1(13)E5',
  '12.1(13)E6',
  '12.1(13)E7',
  '12.1(13)E8',
  '12.1(13)E9',
  '12.1(14)E',
  '12.1(14)E1',
  '12.1(14)E10',
  '12.1(14)E2',
  '12.1(14)E3',
  '12.1(14)E4',
  '12.1(14)E5',
  '12.1(14)E6',
  '12.1(14)E7',
  '12.1(19)E',
  '12.1(19)E1',
  '12.1(19)E2',
  '12.1(19)E3',
  '12.1(19)E4',
  '12.1(19)E6',
  '12.1(19)E7',
  '12.1(20)E',
  '12.1(20)E1',
  '12.1(20)E2',
  '12.1(20)E3',
  '12.1(20)E4',
  '12.1(20)E5',
  '12.1(20)E6',
  '12.1(22)E',
  '12.1(22)E1',
  '12.1(22)E2',
  '12.1(22)E3',
  '12.1(22)E4',
  '12.1(22)E5',
  '12.1(22)E6',
  '12.1(23)E',
  '12.1(23)E1',
  '12.1(23)E2',
  '12.1(23)E3',
  '12.1(23)E4',
  '12.1(26)E',
  '12.1(26)E1',
  '12.1(26)E2',
  '12.1(26)E3',
  '12.1(26)E4',
  '12.1(26)E5',
  '12.1(26)E6',
  '12.1(26)E7',
  '12.1(26)E8',
  '12.1(26)E9',
  '12.1(27b)E',
  '12.1(27b)E1',
  '12.1(27b)E2',
  '12.1(27b)E3',
  '12.1(27b)E4',
  '12.1(6)EA1',
  '12.1(8)EA1c',
  '12.1(9)EA1',
  '12.1(11)EA1',
  '12.1(11)EA1a',
  '12.1(12c)EA1',
  '12.1(12c)EA1a',
  '12.1(13)EA1',
  '12.1(13)EA1a',
  '12.1(13)EA1b',
  '12.1(13)EA1c',
  '12.1(14)EA1',
  '12.1(14)EA1a',
  '12.1(14)EA1b',
  '12.1(19)EA1',
  '12.1(19)EA1a',
  '12.1(19)EA1b',
  '12.1(19)EA1c',
  '12.1(19)EA1d',
  '12.1(20)EA1',
  '12.1(20)EA1a',
  '12.1(20)EA2',
  '12.1(22)EA1',
  '12.1(22)EA1a',
  '12.1(22)EA1b',
  '12.1(22)EA10',
  '12.1(22)EA10a',
  '12.1(22)EA10b',
  '12.1(22)EA11',
  '12.1(22)EA12',
  '12.1(22)EA13',
  '12.1(22)EA14',
  '12.1(22)EA2',
  '12.1(22)EA3',
  '12.1(22)EA4',
  '12.1(22)EA4a',
  '12.1(22)EA5',
  '12.1(22)EA5a',
  '12.1(22)EA6',
  '12.1(22)EA6a',
  '12.1(22)EA7',
  '12.1(22)EA8',
  '12.1(22)EA8a',
  '12.1(22)EA9',
  '12.1(2)EC',
  '12.1(2)EC1',
  '12.1(3a)EC',
  '12.1(3a)EC1',
  '12.1(4)EC',
  '12.1(5)EC',
  '12.1(5)EC1',
  '12.1(6)EC',
  '12.1(6)EC1',
  '12.1(7)EC',
  '12.1(8)EC',
  '12.1(8)EC1',
  '12.1(9)EC1',
  '12.1(10)EC',
  '12.1(10)EC1',
  '12.1(11b)EC',
  '12.1(11b)EC1',
  '12.1(12c)EC',
  '12.1(12c)EC1',
  '12.1(13)EC',
  '12.1(13)EC1',
  '12.1(13)EC2',
  '12.1(13)EC3',
  '12.1(13)EC4',
  '12.1(19)EC',
  '12.1(19)EC1',
  '12.1(20)EC',
  '12.1(20)EC1',
  '12.1(20)EC2',
  '12.1(20)EC3',
  '12.1(22)EC',
  '12.1(22)EC1',
  '12.1(5c)EX3',
  '12.1(8a)EX',
  '12.1(8a)EX1',
  '12.1(8b)EX2',
  '12.1(8b)EX3',
  '12.1(8b)EX5',
  '12.1(9)EX',
  '12.1(9)EX1',
  '12.1(9)EX2',
  '12.1(9)EX3',
  '12.1(10)EX',
  '12.1(10)EX1',
  '12.1(10)EX2',
  '12.1(11b)EX',
  '12.1(11b)EX1',
  '12.1(12c)EX',
  '12.1(12c)EX1',
  '12.1(13)EX',
  '12.1(13)EX1',
  '12.1(13)EX2',
  '12.1(13)EX3',
  '12.1(2)GB',
  '12.1(2)T',
  '12.1(2a)T1',
  '12.1(2a)T2',
  '12.1(3)T',
  '12.1(3a)T1',
  '12.1(3a)T2',
  '12.1(3a)T3',
  '12.1(3a)T4',
  '12.1(3a)T5',
  '12.1(3a)T6',
  '12.1(3a)T7',
  '12.1(3a)T8',
  '12.1(5)T',
  '12.1(5)T1',
  '12.1(5)T10',
  '12.1(5)T11',
  '12.1(5)T12',
  '12.1(5)T14',
  '12.1(5)T15',
  '12.1(5)T17',
  '12.1(5)T18',
  '12.1(5)T19',
  '12.1(5)T2',
  '12.1(5)T20',
  '12.1(5)T3',
  '12.1(5)T4',
  '12.1(5)T5',
  '12.1(5)T6',
  '12.1(5)T7',
  '12.1(5)T8',
  '12.1(5)T8a',
  '12.1(5)T8b',
  '12.1(5)T9',
  '12.1(3)XI',
  '12.1(3a)XI1',
  '12.1(3a)XI2',
  '12.1(3a)XI3',
  '12.1(3a)XI4',
  '12.1(3a)XI5',
  '12.1(3a)XI6',
  '12.1(3a)XI7',
  '12.1(3a)XI8',
  '12.1(3a)XI9',
  '12.1(5)XM',
  '12.1(5)XM1',
  '12.1(5)XM2',
  '12.1(5)XM3',
  '12.1(5)XM4',
  '12.1(5)XM5',
  '12.1(5)XM6',
  '12.1(5)XM7',
  '12.1(5)XM8',
  '12.1(5)YB',
  '12.1(5)YB1',
  '12.1(5)YB4',
  '12.1(5)YB5',
  '12.2(1)',
  '12.2(1a)',
  '12.2(1b)',
  '12.2(1c)',
  '12.2(1d)',
  '12.2(3)',
  '12.2(3a)',
  '12.2(3b)',
  '12.2(3c)',
  '12.2(3d)',
  '12.2(3g)',
  '12.2(5)',
  '12.2(5a)',
  '12.2(5b)',
  '12.2(5c)',
  '12.2(5d)',
  '12.2(6)',
  '12.2(6a)',
  '12.2(6b)',
  '12.2(6c)',
  '12.2(6d)',
  '12.2(6e)',
  '12.2(6f)',
  '12.2(6g)',
  '12.2(6h)',
  '12.2(6i)',
  '12.2(6j)',
  '12.2(7)',
  '12.2(7a)',
  '12.2(7b)',
  '12.2(7c)',
  '12.2(7e)',
  '12.2(7g)',
  '12.2(10)',
  '12.2(10a)',
  '12.2(10b)',
  '12.2(10d)',
  '12.2(10g)',
  '12.2(12)',
  '12.2(12a)',
  '12.2(12b)',
  '12.2(12c)',
  '12.2(12e)',
  '12.2(12f)',
  '12.2(12g)',
  '12.2(12h)',
  '12.2(12i)',
  '12.2(12j)',
  '12.2(12k)',
  '12.2(12l)',
  '12.2(12m)',
  '12.2(13)',
  '12.2(13a)',
  '12.2(13b)',
  '12.2(13c)',
  '12.2(13e)',
  '12.2(16)',
  '12.2(16a)',
  '12.2(16b)',
  '12.2(16c)',
  '12.2(16f)',
  '12.2(17)',
  '12.2(17a)',
  '12.2(17b)',
  '12.2(17d)',
  '12.2(17e)',
  '12.2(17f)',
  '12.2(19)',
  '12.2(19a)',
  '12.2(19b)',
  '12.2(19c)',
  '12.2(21)',
  '12.2(21a)',
  '12.2(21b)',
  '12.2(23)',
  '12.2(23a)',
  '12.2(23c)',
  '12.2(23d)',
  '12.2(23e)',
  '12.2(23f)',
  '12.2(24)',
  '12.2(24a)',
  '12.2(24b)',
  '12.2(26)',
  '12.2(26a)',
  '12.2(26b)',
  '12.2(26c)',
  '12.2(27)',
  '12.2(27a)',
  '12.2(27b)',
  '12.2(27c)',
  '12.2(28)',
  '12.2(28a)',
  '12.2(28b)',
  '12.2(28c)',
  '12.2(28d)',
  '12.2(29)',
  '12.2(29a)',
  '12.2(29b)',
  '12.2(31)',
  '12.2(32)',
  '12.2(34)',
  '12.2(34a)',
  '12.2(37)',
  '12.2(40)',
  '12.2(40a)',
  '12.2(46)',
  '12.2(46a)',
  '12.2(2)B',
  '12.2(2)B1',
  '12.2(2)B2',
  '12.2(2)B3',
  '12.2(2)B4',
  '12.2(2)B5',
  '12.2(2)B6',
  '12.2(2)B7',
  '12.2(4)B',
  '12.2(4)B1',
  '12.2(4)B2',
  '12.2(4)B3',
  '12.2(4)B4',
  '12.2(4)B5',
  '12.2(4)B6',
  '12.2(4)B7',
  '12.2(4)B8',
  '12.2(15)B',
  '12.2(16)B',
  '12.2(16)B1',
  '12.2(16)B2',
  '12.2(4)BC1',
  '12.2(4)BC1a',
  '12.2(4)BC1b',
  '12.2(8)BC1',
  '12.2(8)BC2',
  '12.2(8)BC2a',
  '12.2(11)BC1',
  '12.2(11)BC1a',
  '12.2(11)BC1b',
  '12.2(11)BC2',
  '12.2(11)BC3',
  '12.2(11)BC3a',
  '12.2(11)BC3b',
  '12.2(11)BC3c',
  '12.2(11)BC3d',
  '12.2(15)BC1',
  '12.2(15)BC1a',
  '12.2(15)BC1b',
  '12.2(15)BC1c',
  '12.2(15)BC1d',
  '12.2(15)BC1f',
  '12.2(15)BC1g',
  '12.2(15)BC2',
  '12.2(15)BC2a',
  '12.2(15)BC2b',
  '12.2(15)BC2c',
  '12.2(15)BC2e',
  '12.2(15)BC2f',
  '12.2(15)BC2g',
  '12.2(15)BC2h',
  '12.2(15)BC2i',
  '12.2(4)BW',
  '12.2(4)BW1',
  '12.2(4)BW1a',
  '12.2(4)BW2',
  '12.2(2)BX',
  '12.2(2)BX1',
  '12.2(16)BX',
  '12.2(16)BX1',
  '12.2(16)BX2',
  '12.2(16)BX3',
  '12.2(8)BY',
  '12.2(8)BY1',
  '12.2(8)BY2',
  '12.2(11)CX',
  '12.2(11)CX1',
  '12.2(15)CX',
  '12.2(15)CX1',
  '12.2(15)CZ',
  '12.2(15)CZ1',
  '12.2(15)CZ2',
  '12.2(15)CZ3',
  '12.2(2)DD',
  '12.2(2)DD1',
  '12.2(2)DD2',
  '12.2(2)DD3',
  '12.2(2)DD4',
  '12.2(1)DX',
  '12.2(1)DX1',
  '12.2(2)DX3',
  '12.2(20)EU',
  '12.2(20)EU1',
  '12.2(20)EU2',
  '12.2(25)EW',
  '12.2(20)EWA',
  '12.2(20)EWA1',
  '12.2(20)EWA2',
  '12.2(20)EWA3',
  '12.2(20)EWA4',
  '12.2(25)EWA',
  '12.2(25)EWA1',
  '12.2(25)EWA10',
  '12.2(25)EWA11',
  '12.2(25)EWA12',
  '12.2(25)EWA13',
  '12.2(25)EWA14',
  '12.2(25)EWA2',
  '12.2(25)EWA3',
  '12.2(25)EWA4',
  '12.2(25)EWA5',
  '12.2(25)EWA6',
  '12.2(25)EWA7',
  '12.2(25)EWA8',
  '12.2(25)EWA9',
  '12.2(20)EX',
  '12.2(40)EX',
  '12.2(40)EX1',
  '12.2(40)EX2',
  '12.2(40)EX3',
  '12.2(46)EX',
  '12.2(52)EX',
  '12.2(52)EX1',
  '12.2(55)EX',
  '12.2(55)EX1',
  '12.2(55)EX2',
  '12.2(55)EX3',
  '12.2(58)EX',
  '12.2(25)EY',
  '12.2(25)EY1',
  '12.2(25)EY2',
  '12.2(25)EY3',
  '12.2(25)EY4',
  '12.2(37)EY',
  '12.2(46)EY',
  '12.2(52)EY',
  '12.2(52)EY1',
  '12.2(52)EY1b',
  '12.2(52)EY1c',
  '12.2(52)EY2',
  '12.2(52)EY2a',
  '12.2(52)EY3',
  '12.2(52)EY3a',
  '12.2(52)EY4',
  '12.2(53)EY',
  '12.2(55)EY',
  '12.2(25)EZ',
  '12.2(25)EZ1',
  '12.2(53)EZ',
  '12.2(55)EZ',
  '12.2(58)EZ',
  '12.2(25)FX',
  '12.2(25)FY',
  '12.2(25)FZ',
  '12.2(33)IRA',
  '12.2(33)IRB',
  '12.2(33)IRC',
  '12.2(33)IRD',
  '12.2(33)IRE',
  '12.2(33)IRE1',
  '12.2(33)IRE2',
  '12.2(33)IRF',
  '12.2(33)IRG',
  '12.2(33)IRG1',
  '12.2(33)IRH',
  '12.2(33)IRH1',
  '12.2(33)IRI',
  '12.2(18)IXA',
  '12.2(18)IXB',
  '12.2(18)IXB1',
  '12.2(18)IXB2',
  '12.2(18)IXC',
  '12.2(18)IXD',
  '12.2(18)IXD1',
  '12.2(18)IXE',
  '12.2(18)IXF',
  '12.2(18)IXF1',
  '12.2(18)IXG',
  '12.2(18)IXH',
  '12.2(18)IXH1',
  '12.2(1)M0',
  '12.2(6c)M1',
  '12.2(12b)M1',
  '12.2(12h)M1',
  '12.2(1)MB1',
  '12.2(4)MB1',
  '12.2(4)MB10',
  '12.2(4)MB11',
  '12.2(4)MB12',
  '12.2(4)MB13',
  '12.2(4)MB13a',
  '12.2(4)MB13b',
  '12.2(4)MB13c',
  '12.2(4)MB2',
  '12.2(4)MB3',
  '12.2(4)MB4',
  '12.2(4)MB5',
  '12.2(4)MB6',
  '12.2(4)MB7',
  '12.2(4)MB8',
  '12.2(4)MB9',
  '12.2(4)MB9a',
  '12.2(8)MC1',
  '12.2(8)MC2',
  '12.2(8)MC2a',
  '12.2(8)MC2b',
  '12.2(8)MC2c',
  '12.2(8)MC2d',
  '12.2(15)MC1',
  '12.2(15)MC1a',
  '12.2(15)MC1b',
  '12.2(15)MC1c',
  '12.2(15)MC2',
  '12.2(15)MC2a',
  '12.2(15)MC2b',
  '12.2(15)MC2c',
  '12.2(15)MC2e',
  '12.2(15)MC2f',
  '12.2(15)MC2g',
  '12.2(15)MC2h',
  '12.2(15)MC2i',
  '12.2(15)MC2j',
  '12.2(15)MC2k',
  '12.2(15)MC2l',
  '12.2(15)MC2m',
  '12.2(33)MRA',
  '12.2(33)MRB',
  '12.2(33)MRB1',
  '12.2(33)MRB2',
  '12.2(33)MRB3',
  '12.2(33)MRB4',
  '12.2(33)MRB5',
  '12.2(33)MRB6',
  '12.2(9)S',
  '12.2(14)S',
  '12.2(14)S1',
  '12.2(14)S10',
  '12.2(14)S11',
  '12.2(14)S12',
  '12.2(14)S13',
  '12.2(14)S14',
  '12.2(14)S15',
  '12.2(14)S16',
  '12.2(14)S17',
  '12.2(14)S18',
  '12.2(14)S19',
  '12.2(14)S2',
  '12.2(14)S3',
  '12.2(14)S5',
  '12.2(14)S7',
  '12.2(14)S8',
  '12.2(14)S9',
  '12.2(18)S',
  '12.2(18)S1',
  '12.2(18)S10',
  '12.2(18)S11',
  '12.2(18)S12',
  '12.2(18)S13',
  '12.2(18)S2',
  '12.2(18)S3',
  '12.2(18)S4',
  '12.2(18)S5',
  '12.2(18)S6',
  '12.2(18)S7',
  '12.2(18)S8',
  '12.2(18)S9',
  '12.2(20)S',
  '12.2(20)S1',
  '12.2(20)S10',
  '12.2(20)S11',
  '12.2(20)S12',
  '12.2(20)S13',
  '12.2(20)S14',
  '12.2(20)S2',
  '12.2(20)S3',
  '12.2(20)S4',
  '12.2(20)S5',
  '12.2(20)S6',
  '12.2(20)S7',
  '12.2(20)S8',
  '12.2(20)S9',
  '12.2(22)S',
  '12.2(22)S1',
  '12.2(22)S2',
  '12.2(25)S',
  '12.2(25)S1',
  '12.2(25)S10',
  '12.2(25)S11',
  '12.2(25)S12',
  '12.2(25)S13',
  '12.2(25)S14',
  '12.2(25)S15',
  '12.2(25)S2',
  '12.2(25)S3',
  '12.2(25)S4',
  '12.2(25)S5',
  '12.2(25)S6',
  '12.2(25)S7',
  '12.2(25)S8',
  '12.2(25)S9',
  '12.2(28)SB',
  '12.2(28)SB1',
  '12.2(28)SB10',
  '12.2(28)SB11',
  '12.2(28)SB12',
  '12.2(28)SB13',
  '12.2(28)SB2',
  '12.2(28)SB3',
  '12.2(28)SB4',
  '12.2(28)SB5',
  '12.2(28)SB6',
  '12.2(28)SB7',
  '12.2(28)SB8',
  '12.2(28)SB9',
  '12.2(31)SB10',
  '12.2(31)SB11',
  '12.2(31)SB12',
  '12.2(31)SB13',
  '12.2(31)SB14',
  '12.2(31)SB15',
  '12.2(31)SB16',
  '12.2(31)SB17',
  '12.2(31)SB18',
  '12.2(31)SB19',
  '12.2(31)SB2',
  '12.2(31)SB20',
  '12.2(31)SB21',
  '12.2(31)SB3',
  '12.2(31)SB3x',
  '12.2(31)SB5',
  '12.2(31)SB6',
  '12.2(31)SB7',
  '12.2(31)SB8',
  '12.2(31)SB9',
  '12.2(33)SB',
  '12.2(33)SB1',
  '12.2(33)SB10',
  '12.2(33)SB11',
  '12.2(33)SB12',
  '12.2(33)SB13',
  '12.2(33)SB14',
  '12.2(33)SB2',
  '12.2(33)SB3',
  '12.2(33)SB4',
  '12.2(33)SB5',
  '12.2(33)SB6',
  '12.2(33)SB7',
  '12.2(33)SB8',
  '12.2(33)SB9',
  '12.2(27)SBC',
  '12.2(27)SBC1',
  '12.2(27)SBC2',
  '12.2(27)SBC3',
  '12.2(27)SBC4',
  '12.2(27)SBC5',
  '12.2(33)SCA',
  '12.2(33)SCA1',
  '12.2(33)SCA2',
  '12.2(33)SCB',
  '12.2(33)SCB1',
  '12.2(33)SCB10',
  '12.2(33)SCB11',
  '12.2(33)SCB2',
  '12.2(33)SCB3',
  '12.2(33)SCB4',
  '12.2(33)SCB5',
  '12.2(33)SCB6',
  '12.2(33)SCB7',
  '12.2(33)SCB8',
  '12.2(33)SCB9',
  '12.2(33)SCC',
  '12.2(33)SCC1',
  '12.2(33)SCC2',
  '12.2(33)SCC3',
  '12.2(33)SCC4',
  '12.2(33)SCC5',
  '12.2(33)SCC6',
  '12.2(33)SCC7',
  '12.2(33)SCD',
  '12.2(33)SCD1',
  '12.2(33)SCD2',
  '12.2(33)SCD3',
  '12.2(33)SCD4',
  '12.2(33)SCD5',
  '12.2(33)SCD6',
  '12.2(33)SCD7',
  '12.2(33)SCD8',
  '12.2(33)SCE',
  '12.2(33)SCE1',
  '12.2(33)SCE2',
  '12.2(33)SCE3',
  '12.2(33)SCE4',
  '12.2(33)SCE5',
  '12.2(33)SCE6',
  '12.2(33)SCF',
  '12.2(33)SCF1',
  '12.2(33)SCF2',
  '12.2(33)SCF3',
  '12.2(33)SCF4',
  '12.2(33)SCF5',
  '12.2(33)SCG',
  '12.2(33)SCG1',
  '12.2(33)SCG2',
  '12.2(33)SCG3',
  '12.2(33)SCG4',
  '12.2(33)SCG5',
  '12.2(33)SCG6',
  '12.2(33)SCH',
  '12.2(33)SCH0a',
  '12.2(33)SCH1',
  '12.2(18)SE',
  '12.2(18)SE1',
  '12.2(20)SE',
  '12.2(20)SE1',
  '12.2(20)SE2',
  '12.2(20)SE3',
  '12.2(20)SE4',
  '12.2(25)SE',
  '12.2(25)SE2',
  '12.2(25)SE3',
  '12.2(35)SE',
  '12.2(35)SE1',
  '12.2(35)SE2',
  '12.2(35)SE3',
  '12.2(35)SE4',
  '12.2(35)SE5',
  '12.2(37)SE',
  '12.2(37)SE1',
  '12.2(40)SE',
  '12.2(44)SE',
  '12.2(44)SE1',
  '12.2(44)SE2',
  '12.2(44)SE3',
  '12.2(44)SE4',
  '12.2(44)SE5',
  '12.2(44)SE6',
  '12.2(46)SE',
  '12.2(50)SE',
  '12.2(50)SE1',
  '12.2(50)SE3',
  '12.2(50)SE4',
  '12.2(50)SE5',
  '12.2(52)SE',
  '12.2(53)SE',
  '12.2(53)SE1',
  '12.2(53)SE2',
  '12.2(54)SE',
  '12.2(55)SE',
  '12.2(55)SE1',
  '12.2(55)SE2',
  '12.2(55)SE3',
  '12.2(55)SE4',
  '12.2(55)SE5',
  '12.2(55)SE6',
  '12.2(55)SE7',
  '12.2(55)SE8',
  '12.2(58)SE',
  '12.2(58)SE1',
  '12.2(58)SE2',
  '12.2(25)SEA',
  '12.2(25)SEB',
  '12.2(25)SEB1',
  '12.2(25)SEB2',
  '12.2(25)SEB3',
  '12.2(25)SEB4',
  '12.2(25)SEC',
  '12.2(25)SEC1',
  '12.2(25)SEC2',
  '12.2(25)SED',
  '12.2(25)SED1',
  '12.2(25)SEE',
  '12.2(25)SEE1',
  '12.2(25)SEE2',
  '12.2(25)SEE3',
  '12.2(25)SEE4',
  '12.2(25)SEF1',
  '12.2(25)SEF2',
  '12.2(25)SEF3',
  '12.2(25)SEG',
  '12.2(25)SEG1',
  '12.2(25)SEG3',
  '12.2(31)SG1',
  '12.2(31)SG2',
  '12.2(37)SG1',
  '12.2(29)SM',
  '12.2(29)SM1',
  '12.2(29)SM2',
  '12.2(29)SM3',
  '12.2(29)SM4',
  '12.2(29)SM5',
  '12.2(29)SM6',
  '12.2(29)SM7',
  '12.2(33)SRA',
  '12.2(33)SRA1',
  '12.2(33)SRA2',
  '12.2(33)SRA3',
  '12.2(33)SRA4',
  '12.2(33)SRA5',
  '12.2(33)SRA6',
  '12.2(33)SRA7',
  '12.2(33)SRB',
  '12.2(33)SRB1',
  '12.2(33)SRB2',
  '12.2(33)SRB3',
  '12.2(33)SRB4',
  '12.2(33)SRB5',
  '12.2(33)SRB5a',
  '12.2(33)SRB6',
  '12.2(33)SRB7',
  '12.2(33)SRC',
  '12.2(33)SRC1',
  '12.2(33)SRC2',
  '12.2(33)SRC3',
  '12.2(33)SRC4',
  '12.2(33)SRC5',
  '12.2(33)SRC6',
  '12.2(33)SRD',
  '12.2(33)SRD1',
  '12.2(33)SRD2',
  '12.2(33)SRD2a',
  '12.2(33)SRD3',
  '12.2(33)SRD4',
  '12.2(33)SRD5',
  '12.2(33)SRD6',
  '12.2(33)SRD7',
  '12.2(33)SRD8',
  '12.2(33)SRE',
  '12.2(33)SRE0a',
  '12.2(33)SRE1',
  '12.2(33)SRE2',
  '12.2(33)SRE3',
  '12.2(33)SRE4',
  '12.2(33)SRE5',
  '12.2(33)SRE6',
  '12.2(33)SRE7',
  '12.2(33)SRE7a',
  '12.2(33)SRE8',
  '12.2(33)SRE9',
  '12.2(33)SRE9a',
  '12.2(14)SU',
  '12.2(14)SU1',
  '12.2(14)SU2',
  '12.2(18)SV3',
  '12.2(22)SV1',
  '12.2(23)SV1',
  '12.2(24)SV1',
  '12.2(25)SV2',
  '12.2(27)SV5',
  '12.2(29)SV3',
  '12.2(18)SW',
  '12.2(19)SW',
  '12.2(20)SW',
  '12.2(21)SW',
  '12.2(21)SW1',
  '12.2(23)SW',
  '12.2(23)SW1',
  '12.2(25)SW',
  '12.2(25)SW1',
  '12.2(25)SW10',
  '12.2(25)SW11',
  '12.2(25)SW12',
  '12.2(25)SW2',
  '12.2(25)SW3',
  '12.2(25)SW3a',
  '12.2(25)SW4',
  '12.2(25)SW4a',
  '12.2(25)SW5',
  '12.2(25)SW6',
  '12.2(25)SW7',
  '12.2(25)SW8',
  '12.2(25)SW9',
  '12.2(14)SX',
  '12.2(14)SX1',
  '12.2(14)SX2',
  '12.2(17a)SX',
  '12.2(17a)SX1',
  '12.2(17a)SX2',
  '12.2(17a)SX3',
  '12.2(17a)SX4',
  '12.2(17b)SXA',
  '12.2(17b)SXA2',
  '12.2(17d)SXB',
  '12.2(17d)SXB1',
  '12.2(17d)SXB10',
  '12.2(17d)SXB11',
  '12.2(17d)SXB11a',
  '12.2(17d)SXB2',
  '12.2(17d)SXB3',
  '12.2(17d)SXB4',
  '12.2(17d)SXB5',
  '12.2(17d)SXB6',
  '12.2(17d)SXB7',
  '12.2(17d)SXB8',
  '12.2(17d)SXB9',
  '12.2(18)SXD',
  '12.2(18)SXD1',
  '12.2(18)SXD2',
  '12.2(18)SXD3',
  '12.2(18)SXD4',
  '12.2(18)SXD5',
  '12.2(18)SXD6',
  '12.2(18)SXD7',
  '12.2(18)SXD7a',
  '12.2(18)SXD7b',
  '12.2(18)SXE',
  '12.2(18)SXE1',
  '12.2(18)SXE2',
  '12.2(18)SXE3',
  '12.2(18)SXE4',
  '12.2(18)SXE5',
  '12.2(18)SXE6',
  '12.2(18)SXE6a',
  '12.2(18)SXE6b',
  '12.2(18)SXF',
  '12.2(18)SXF1',
  '12.2(18)SXF10',
  '12.2(18)SXF10a',
  '12.2(18)SXF11',
  '12.2(18)SXF12',
  '12.2(18)SXF12a',
  '12.2(18)SXF13',
  '12.2(18)SXF14',
  '12.2(18)SXF15',
  '12.2(18)SXF15a',
  '12.2(18)SXF16',
  '12.2(18)SXF17',
  '12.2(18)SXF17a',
  '12.2(18)SXF17b',
  '12.2(18)SXF2',
  '12.2(18)SXF3',
  '12.2(18)SXF4',
  '12.2(18)SXF5',
  '12.2(18)SXF6',
  '12.2(18)SXF7',
  '12.2(18)SXF8',
  '12.2(18)SXF9',
  '12.2(33)SXH',
  '12.2(33)SXH1',
  '12.2(33)SXH2',
  '12.2(33)SXH2a',
  '12.2(33)SXH3',
  '12.2(33)SXH3a',
  '12.2(33)SXH4',
  '12.2(33)SXH5',
  '12.2(33)SXH6',
  '12.2(33)SXH7',
  '12.2(33)SXH8',
  '12.2(33)SXH8a',
  '12.2(33)SXH8b',
  '12.2(33)SXI',
  '12.2(33)SXI1',
  '12.2(33)SXI10',
  '12.2(33)SXI11',
  '12.2(33)SXI12',
  '12.2(33)SXI2',
  '12.2(33)SXI2a',
  '12.2(33)SXI3',
  '12.2(33)SXI4',
  '12.2(33)SXI4a',
  '12.2(33)SXI5',
  '12.2(33)SXI6',
  '12.2(33)SXI7',
  '12.2(33)SXI8',
  '12.2(33)SXI8a',
  '12.2(33)SXI9',
  '12.2(33)SXI9a',
  '12.2(33)SXJ',
  '12.2(33)SXJ1',
  '12.2(33)SXJ2',
  '12.2(33)SXJ3',
  '12.2(33)SXJ4',
  '12.2(33)SXJ5',
  '12.2(33)SXJ6',
  '12.2(14)SY',
  '12.2(14)SY1',
  '12.2(14)SY2',
  '12.2(14)SY3',
  '12.2(14)SY4',
  '12.2(14)SY5',
  '12.2(50)SY',
  '12.2(50)SY1',
  '12.2(50)SY2',
  '12.2(50)SY3',
  '12.2(50)SY4',
  '12.2(14)SZ',
  '12.2(14)SZ1',
  '12.2(14)SZ2',
  '12.2(14)SZ3',
  '12.2(14)SZ4',
  '12.2(14)SZ5',
  '12.2(14)SZ6',
  '12.2(2)T',
  '12.2(2)T1',
  '12.2(2)T2',
  '12.2(2)T3',
  '12.2(2)T4',
  '12.2(4)T',
  '12.2(4)T1',
  '12.2(4)T2',
  '12.2(4)T3',
  '12.2(4)T5',
  '12.2(4)T6',
  '12.2(4)T7',
  '12.2(8)T',
  '12.2(8)T1',
  '12.2(8)T10',
  '12.2(8)T2',
  '12.2(8)T3',
  '12.2(8)T4',
  '12.2(8)T5',
  '12.2(8)T7',
  '12.2(8)T8',
  '12.2(11)T',
  '12.2(11)T1',
  '12.2(11)T10',
  '12.2(11)T11',
  '12.2(11)T2',
  '12.2(11)T3',
  '12.2(11)T4',
  '12.2(11)T5',
  '12.2(11)T6',
  '12.2(11)T8',
  '12.2(11)T9',
  '12.2(13)T',
  '12.2(13)T1',
  '12.2(13)T1a',
  '12.2(13)T10',
  '12.2(13)T11',
  '12.2(13)T12',
  '12.2(13)T13',
  '12.2(13)T14',
  '12.2(13)T16',
  '12.2(13)T2',
  '12.2(13)T3',
  '12.2(13)T4',
  '12.2(13)T5',
  '12.2(13)T8',
  '12.2(13)T9',
  '12.2(15)T',
  '12.2(15)T1',
  '12.2(15)T10',
  '12.2(15)T11',
  '12.2(15)T12',
  '12.2(15)T13',
  '12.2(15)T14',
  '12.2(15)T15',
  '12.2(15)T16',
  '12.2(15)T2',
  '12.2(15)T4',
  '12.2(15)T4e',
  '12.2(15)T5',
  '12.2(15)T7',
  '12.2(15)T8',
  '12.2(15)T9',
  '12.2(8)TPC10a',
  '12.2(8)TPC10b',
  '12.2(8)TPC10c',
  '12.2(2)XA',
  '12.2(2)XA1',
  '12.2(2)XA2',
  '12.2(2)XA3',
  '12.2(2)XA4',
  '12.2(2)XA5',
  '12.2(2)XB1',
  '12.2(2)XB10',
  '12.2(2)XB11',
  '12.2(2)XB12',
  '12.2(2)XB14',
  '12.2(2)XB15',
  '12.2(2)XB2',
  '12.2(2)XB3',
  '12.2(2)XB5',
  '12.2(2)XB6',
  '12.2(2)XB7',
  '12.2(2)XB8',
  '12.2(1a)XC',
  '12.2(1a)XC1',
  '12.2(1a)XC2',
  '12.2(1a)XC3',
  '12.2(2)XC',
  '12.2(2)XC1',
  '12.2(2)XC2',
  '12.2(1)XD',
  '12.2(1)XD1',
  '12.2(1)XD2',
  '12.2(1)XD3',
  '12.2(1)XD4',
  '12.2(4)XF1',
  '12.2(2)XG',
  '12.2(2)XH',
  '12.2(2)XH1',
  '12.2(2)XH2',
  '12.2(2)XI',
  '12.2(2)XI1',
  '12.2(2)XI2',
  '12.2(2)XJ',
  '12.2(2)XK',
  '12.2(2)XK1',
  '12.2(2)XK2',
  '12.2(2)XK3',
  '12.2(4)XL',
  '12.2(4)XL1',
  '12.2(4)XL2',
  '12.2(4)XL3',
  '12.2(4)XL4',
  '12.2(4)XL5',
  '12.2(4)XL6',
  '12.2(4)XM',
  '12.2(4)XM1',
  '12.2(4)XM2',
  '12.2(4)XM3',
  '12.2(4)XM4',
  '12.2(2)XN',
  '12.2(33)XN1',
  '12.2(2)XQ',
  '12.2(2)XQ1',
  '12.2(2)XR',
  '12.2(4)XR',
  '12.2(1)XS',
  '12.2(1)XS1',
  '12.2(1)XS1a',
  '12.2(1)XS2',
  '12.2(2)XT',
  '12.2(2)XT2',
  '12.2(2)XT3',
  '12.2(2)XU',
  '12.2(4)XV',
  '12.2(4)XV1',
  '12.2(4)XV2',
  '12.2(4)XV3',
  '12.2(4)XV4',
  '12.2(4)XV4a',
  '12.2(4)XV5',
  '12.2(4)XW',
  '12.2(4)YA',
  '12.2(4)YA1',
  '12.2(4)YA10',
  '12.2(4)YA11',
  '12.2(4)YA12',
  '12.2(4)YA2',
  '12.2(4)YA3',
  '12.2(4)YA4',
  '12.2(4)YA5',
  '12.2(4)YA6',
  '12.2(4)YA7',
  '12.2(4)YA8',
  '12.2(4)YA9',
  '12.2(4)YB',
  '12.2(2)YC',
  '12.2(2)YC1',
  '12.2(2)YC2',
  '12.2(2)YC3',
  '12.2(2)YC4',
  '12.2(8)YD',
  '12.2(8)YD1',
  '12.2(8)YD2',
  '12.2(8)YD3',
  '12.2(9)YE',
  '12.2(4)YF',
  '12.2(4)YG',
  '12.2(4)YH',
  '12.2(8)YJ',
  '12.2(8)YJ1',
  '12.2(8)YL',
  '12.2(8)YM',
  '12.2(8)YN',
  '12.2(8)YN1',
  '12.2(11)YQ',
  '12.2(11)YR',
  '12.2(11)YT',
  '12.2(11)YT1',
  '12.2(11)YT2',
  '12.2(11)YU',
  '12.2(11)YV',
  '12.2(11)YV1',
  '12.2(8)YW',
  '12.2(8)YW1',
  '12.2(8)YW2',
  '12.2(8)YW3',
  '12.2(11)YX',
  '12.2(11)YX1',
  '12.2(8)YY',
  '12.2(8)YY1',
  '12.2(8)YY2',
  '12.2(8)YY3',
  '12.2(8)YY4',
  '12.2(11)YZ',
  '12.2(11)YZ1',
  '12.2(11)YZ2',
  '12.2(9)ZA',
  '12.2(14)ZA',
  '12.2(14)ZA1',
  '12.2(14)ZA2',
  '12.2(14)ZA3',
  '12.2(14)ZA4',
  '12.2(14)ZA5',
  '12.2(14)ZA6',
  '12.2(14)ZA7',
  '12.2(8)ZB',
  '12.2(8)ZB1',
  '12.2(8)ZB2',
  '12.2(8)ZB3',
  '12.2(8)ZB4',
  '12.2(8)ZB4a',
  '12.2(8)ZB5',
  '12.2(8)ZB6',
  '12.2(8)ZB7',
  '12.2(8)ZB8',
  '12.2(13)ZD',
  '12.2(13)ZD1',
  '12.2(13)ZD2',
  '12.2(13)ZD3',
  '12.2(13)ZD4',
  '12.2(13)ZE',
  '12.2(13)ZF',
  '12.2(13)ZF1',
  '12.2(13)ZF2',
  '12.2(13)ZG',
  '12.2(13)ZH',
  '12.2(13)ZH1',
  '12.2(13)ZH10',
  '12.2(13)ZH2',
  '12.2(13)ZH3',
  '12.2(13)ZH4',
  '12.2(13)ZH5',
  '12.2(13)ZH6',
  '12.2(13)ZH7',
  '12.2(13)ZH8',
  '12.2(13)ZH9',
  '12.2(15)ZJ',
  '12.2(15)ZJ1',
  '12.2(15)ZJ2',
  '12.2(15)ZJ3',
  '12.2(15)ZJ5',
  '12.2(15)ZL',
  '12.2(15)ZL1',
  '12.2(18)ZU',
  '12.2(18)ZU1',
  '12.2(18)ZU2',
  '12.2(18)ZY',
  '12.2(18)ZY1',
  '12.2(18)ZY2',
  '12.2(18)ZYA',
  '12.2(18)ZYA1',
  '12.2(18)ZYA2',
  '12.2(18)ZYA3',
  '12.2(18)ZYA3a',
  '12.2(18)ZYA3b',
  '12.2(18)ZYA3c',
  '12.3(1)',
  '12.3(1a)',
  '12.3(3)',
  '12.3(3a)',
  '12.3(3b)',
  '12.3(3c)',
  '12.3(3e)',
  '12.3(3f)',
  '12.3(3g)',
  '12.3(3h)',
  '12.3(3i)',
  '12.3(5)',
  '12.3(5a)',
  '12.3(5b)',
  '12.3(5c)',
  '12.3(5d)',
  '12.3(5e)',
  '12.3(5f)',
  '12.3(6)',
  '12.3(6a)',
  '12.3(6b)',
  '12.3(6c)',
  '12.3(6e)',
  '12.3(6f)',
  '12.3(9)',
  '12.3(9a)',
  '12.3(9b)',
  '12.3(9c)',
  '12.3(9d)',
  '12.3(9e)',
  '12.3(10)',
  '12.3(10a)',
  '12.3(10b)',
  '12.3(10c)',
  '12.3(10d)',
  '12.3(10e)',
  '12.3(10f)',
  '12.3(12)',
  '12.3(12a)',
  '12.3(12b)',
  '12.3(12c)',
  '12.3(12d)',
  '12.3(12e)',
  '12.3(13)',
  '12.3(13a)',
  '12.3(13b)',
  '12.3(15)',
  '12.3(15a)',
  '12.3(15b)',
  '12.3(16)',
  '12.3(16a)',
  '12.3(17)',
  '12.3(17a)',
  '12.3(17b)',
  '12.3(17c)',
  '12.3(18)',
  '12.3(18a)',
  '12.3(19)',
  '12.3(19a)',
  '12.3(20)',
  '12.3(20a)',
  '12.3(21)',
  '12.3(21b)',
  '12.3(22)',
  '12.3(22a)',
  '12.3(23)',
  '12.3(24)',
  '12.3(24a)',
  '12.3(25)',
  '12.3(26)',
  '12.3(1a)B',
  '12.3(3)B',
  '12.3(3)B1',
  '12.3(5a)B',
  '12.3(5a)B1',
  '12.3(5a)B2',
  '12.3(5a)B3',
  '12.3(5a)B4',
  '12.3(5a)B5',
  '12.3(9a)BC',
  '12.3(9a)BC1',
  '12.3(9a)BC2',
  '12.3(9a)BC3',
  '12.3(9a)BC4',
  '12.3(9a)BC5',
  '12.3(9a)BC6',
  '12.3(9a)BC7',
  '12.3(9a)BC8',
  '12.3(9a)BC9',
  '12.3(13a)BC',
  '12.3(13a)BC1',
  '12.3(13a)BC2',
  '12.3(13a)BC3',
  '12.3(13a)BC4',
  '12.3(13a)BC5',
  '12.3(13a)BC6',
  '12.3(17a)BC',
  '12.3(17a)BC1',
  '12.3(17a)BC2',
  '12.3(17b)BC3',
  '12.3(17b)BC4',
  '12.3(17b)BC5',
  '12.3(17b)BC6',
  '12.3(17b)BC7',
  '12.3(17b)BC8',
  '12.3(17b)BC9',
  '12.3(21)BC',
  '12.3(21a)BC1',
  '12.3(21a)BC2',
  '12.3(21a)BC3',
  '12.3(21a)BC4',
  '12.3(21a)BC5',
  '12.3(21a)BC6',
  '12.3(21a)BC7',
  '12.3(21a)BC8',
  '12.3(21a)BC9',
  '12.3(23)BC',
  '12.3(23)BC1',
  '12.3(23)BC10',
  '12.3(23)BC2',
  '12.3(23)BC3',
  '12.3(23)BC4',
  '12.3(23)BC5',
  '12.3(23)BC6',
  '12.3(23)BC7',
  '12.3(23)BC8',
  '12.3(23)BC9',
  '12.3(1a)BW',
  '12.3(2)T',
  '12.3(2)T1',
  '12.3(2)T2',
  '12.3(2)T3',
  '12.3(2)T4',
  '12.3(2)T5',
  '12.3(2)T6',
  '12.3(2)T7',
  '12.3(2)T8',
  '12.3(2)T9',
  '12.3(4)T',
  '12.3(4)T1',
  '12.3(4)T10',
  '12.3(4)T11',
  '12.3(4)T2',
  '12.3(4)T2a',
  '12.3(4)T3',
  '12.3(4)T4',
  '12.3(4)T6',
  '12.3(4)T7',
  '12.3(4)T8',
  '12.3(4)T9',
  '12.3(7)T',
  '12.3(7)T1',
  '12.3(7)T10',
  '12.3(7)T11',
  '12.3(7)T12',
  '12.3(7)T2',
  '12.3(7)T3',
  '12.3(7)T4',
  '12.3(7)T6',
  '12.3(7)T7',
  '12.3(7)T8',
  '12.3(7)T9',
  '12.3(8)T',
  '12.3(8)T1',
  '12.3(8)T10',
  '12.3(8)T11',
  '12.3(8)T3',
  '12.3(8)T4',
  '12.3(8)T5',
  '12.3(8)T6',
  '12.3(8)T7',
  '12.3(8)T8',
  '12.3(8)T9',
  '12.3(11)T',
  '12.3(11)T10',
  '12.3(11)T11',
  '12.3(11)T2',
  '12.3(11)T3',
  '12.3(11)T4',
  '12.3(11)T5',
  '12.3(11)T6',
  '12.3(11)T7',
  '12.3(11)T8',
  '12.3(11)T9',
  '12.3(14)T',
  '12.3(14)T1',
  '12.3(14)T2',
  '12.3(14)T3',
  '12.3(14)T5',
  '12.3(14)T6',
  '12.3(14)T7',
  '12.3(4)TPC11a',
  '12.3(4)TPC11b',
  '12.3(2)XA',
  '12.3(2)XA1',
  '12.3(2)XA2',
  '12.3(2)XA3',
  '12.3(2)XA4',
  '12.3(2)XA5',
  '12.3(2)XA6',
  '12.3(2)XA7',
  '12.3(2)XB',
  '12.3(2)XB1',
  '12.3(2)XB3',
  '12.3(2)XC',
  '12.3(2)XC1',
  '12.3(2)XC2',
  '12.3(2)XC3',
  '12.3(2)XC4',
  '12.3(2)XC5',
  '12.3(4)XD',
  '12.3(4)XD1',
  '12.3(4)XD2',
  '12.3(4)XD3',
  '12.3(4)XD4',
  '12.3(2)XE',
  '12.3(2)XE1',
  '12.3(2)XE2',
  '12.3(2)XE3',
  '12.3(2)XE4',
  '12.3(2)XE5',
  '12.3(2)XF',
  '12.3(4)XG',
  '12.3(4)XG1',
  '12.3(4)XG2',
  '12.3(4)XG3',
  '12.3(4)XG4',
  '12.3(4)XG5',
  '12.3(7)XI10a',
  '12.3(7)XI2',
  '12.3(7)XI3',
  '12.3(7)XI4',
  '12.3(7)XI5',
  '12.3(7)XI6',
  '12.3(7)XI7',
  '12.3(7)XI7a',
  '12.3(7)XI7b',
  '12.3(7)XI8',
  '12.3(7)XJ',
  '12.3(7)XJ1',
  '12.3(7)XJ2',
  '12.3(4)XK',
  '12.3(4)XK1',
  '12.3(4)XK2',
  '12.3(4)XK3',
  '12.3(4)XK4',
  '12.3(11)XL',
  '12.3(11)XL1',
  '12.3(4)XQ',
  '12.3(4)XQ1',
  '12.3(7)XR',
  '12.3(7)XR2',
  '12.3(7)XR3',
  '12.3(7)XR4',
  '12.3(7)XR5',
  '12.3(7)XR6',
  '12.3(7)XR7',
  '12.3(7)XS',
  '12.3(7)XS1',
  '12.3(7)XS2',
  '12.3(8)XU',
  '12.3(8)XU1',
  '12.3(8)XU2',
  '12.3(8)XU3',
  '12.3(8)XU4',
  '12.3(8)XU5',
  '12.3(8)XW',
  '12.3(8)XW1',
  '12.3(8)XW2',
  '12.3(8)XW3',
  '12.3(8)XX',
  '12.3(8)XX1',
  '12.3(8)XX2d',
  '12.3(2)XZ1',
  '12.3(2)XZ2',
  '12.3(8)YA',
  '12.3(8)YA1',
  '12.3(8)YD',
  '12.3(8)YD1',
  '12.3(11)YF',
  '12.3(11)YF1',
  '12.3(11)YF2',
  '12.3(11)YF3',
  '12.3(11)YF4',
  '12.3(8)YG',
  '12.3(8)YG1',
  '12.3(8)YG2',
  '12.3(8)YG3',
  '12.3(8)YG4',
  '12.3(8)YG5',
  '12.3(8)YG6',
  '12.3(8)YH',
  '12.3(8)YI1',
  '12.3(8)YI2',
  '12.3(8)YI3',
  '12.3(11)YJ',
  '12.3(11)YK',
  '12.3(11)YK1',
  '12.3(11)YK2',
  '12.3(11)YK3',
  '12.3(14)YM10',
  '12.3(14)YM11',
  '12.3(14)YM12',
  '12.3(14)YM13',
  '12.3(14)YM2',
  '12.3(14)YM3',
  '12.3(14)YM4',
  '12.3(14)YM5',
  '12.3(14)YM6',
  '12.3(14)YM7',
  '12.3(14)YM8',
  '12.3(14)YM9',
  '12.3(14)YQ',
  '12.3(14)YQ1',
  '12.3(14)YQ2',
  '12.3(14)YQ3',
  '12.3(14)YQ4',
  '12.3(14)YQ5',
  '12.3(14)YQ6',
  '12.3(14)YQ7',
  '12.3(14)YQ8',
  '12.3(11)YS',
  '12.3(11)YS1',
  '12.3(11)YS2',
  '12.3(14)YT',
  '12.3(14)YT1',
  '12.3(14)YU',
  '12.3(14)YU1',
  '12.3(14)YX',
  '12.3(14)YX1',
  '12.3(14)YX10',
  '12.3(14)YX11',
  '12.3(14)YX12',
  '12.3(14)YX13',
  '12.3(14)YX14',
  '12.3(14)YX15',
  '12.3(14)YX16',
  '12.3(14)YX17',
  '12.3(14)YX2',
  '12.3(14)YX3',
  '12.3(14)YX4',
  '12.3(14)YX7',
  '12.3(14)YX8',
  '12.3(14)YX9',
  '12.3(11)YZ',
  '12.3(11)YZ1',
  '12.3(11)YZ2',
  '12.3(8)ZA',
  '12.4(1)',
  '12.4(1a)',
  '12.4(1b)',
  '12.4(1c)',
  '12.4(3)',
  '12.4(3a)',
  '12.4(3b)',
  '12.4(3c)',
  '12.4(3d)',
  '12.4(3e)',
  '12.4(3f)',
  '12.4(3g)',
  '12.4(3h)',
  '12.4(3i)',
  '12.4(3j)',
  '12.4(5)',
  '12.4(5a)',
  '12.4(5b)',
  '12.4(5c)',
  '12.4(7)',
  '12.4(7a)',
  '12.4(7b)',
  '12.4(7c)',
  '12.4(7d)',
  '12.4(7e)',
  '12.4(7f)',
  '12.4(7g)',
  '12.4(7h)',
  '12.4(8)',
  '12.4(8a)',
  '12.4(8b)',
  '12.4(8c)',
  '12.4(8d)',
  '12.4(10)',
  '12.4(10a)',
  '12.4(10b)',
  '12.4(10c)',
  '12.4(12)',
  '12.4(12a)',
  '12.4(12b)',
  '12.4(12c)',
  '12.4(13)',
  '12.4(13a)',
  '12.4(13b)',
  '12.4(13c)',
  '12.4(13d)',
  '12.4(13e)',
  '12.4(13f)',
  '12.4(16)',
  '12.4(16a)',
  '12.4(16b)',
  '12.4(17)',
  '12.4(17a)',
  '12.4(17b)',
  '12.4(18)',
  '12.4(18a)',
  '12.4(18b)',
  '12.4(18c)',
  '12.4(18e)',
  '12.4(19)',
  '12.4(21)',
  '12.4(21a)',
  '12.4(23)',
  '12.4(23a)',
  '12.4(23b)',
  '12.4(25)',
  '12.4(25a)',
  '12.4(25b)',
  '12.4(25c)',
  '12.4(25d)',
  '12.4(25e)',
  '12.4(25f)',
  '12.4(25g)',
  '12.4(22)GC1',
  '12.4(22)GC1a',
  '12.4(24)GC1',
  '12.4(24)GC3',
  '12.4(24)GC3a',
  '12.4(24)GC4',
  '12.4(24)GC5',
  '12.4(11)MD',
  '12.4(11)MD1',
  '12.4(11)MD10',
  '12.4(11)MD2',
  '12.4(11)MD3',
  '12.4(11)MD4',
  '12.4(11)MD5',
  '12.4(11)MD6',
  '12.4(11)MD7',
  '12.4(11)MD8',
  '12.4(11)MD9',
  '12.4(15)MD',
  '12.4(15)MD1',
  '12.4(15)MD2',
  '12.4(15)MD3',
  '12.4(15)MD4',
  '12.4(15)MD5',
  '12.4(22)MD',
  '12.4(22)MD1',
  '12.4(22)MD2',
  '12.4(24)MD',
  '12.4(24)MD1',
  '12.4(24)MD2',
  '12.4(24)MD3',
  '12.4(24)MD4',
  '12.4(24)MD5',
  '12.4(24)MD6',
  '12.4(24)MD7',
  '12.4(22)MDA',
  '12.4(22)MDA1',
  '12.4(22)MDA2',
  '12.4(22)MDA3',
  '12.4(22)MDA4',
  '12.4(22)MDA5',
  '12.4(22)MDA6',
  '12.4(24)MDA1',
  '12.4(24)MDA10',
  '12.4(24)MDA11',
  '12.4(24)MDA12',
  '12.4(24)MDA13',
  '12.4(24)MDA2',
  '12.4(24)MDA3',
  '12.4(24)MDA4',
  '12.4(24)MDA5',
  '12.4(24)MDA6',
  '12.4(24)MDA7',
  '12.4(24)MDA8',
  '12.4(24)MDA9',
  '12.4(24)MDB',
  '12.4(24)MDB1',
  '12.4(24)MDB10',
  '12.4(24)MDB11',
  '12.4(24)MDB12',
  '12.4(24)MDB13',
  '12.4(24)MDB14',
  '12.4(24)MDB15',
  '12.4(24)MDB16',
  '12.4(24)MDB3',
  '12.4(24)MDB4',
  '12.4(24)MDB5',
  '12.4(24)MDB5a',
  '12.4(24)MDB6',
  '12.4(24)MDB7',
  '12.4(24)MDB8',
  '12.4(24)MDB9',
  '12.4(2)MR',
  '12.4(2)MR1',
  '12.4(4)MR',
  '12.4(4)MR1',
  '12.4(6)MR',
  '12.4(6)MR1',
  '12.4(9)MR',
  '12.4(11)MR',
  '12.4(12)MR',
  '12.4(12)MR1',
  '12.4(12)MR2',
  '12.4(16)MR',
  '12.4(16)MR1',
  '12.4(16)MR2',
  '12.4(19)MR',
  '12.4(19)MR1',
  '12.4(19)MR2',
  '12.4(19)MR3',
  '12.4(20)MR',
  '12.4(20)MR2',
  '12.4(20)MRA',
  '12.4(20)MRA1',
  '12.4(20)MRB',
  '12.4(20)MRB1',
  '12.4(11)SW',
  '12.4(11)SW1',
  '12.4(11)SW2',
  '12.4(11)SW3',
  '12.4(15)SW',
  '12.4(15)SW1',
  '12.4(15)SW2',
  '12.4(15)SW3',
  '12.4(15)SW4',
  '12.4(15)SW5',
  '12.4(15)SW6',
  '12.4(15)SW7',
  '12.4(15)SW8',
  '12.4(15)SW8a',
  '12.4(15)SW9',
  '12.4(2)T',
  '12.4(2)T1',
  '12.4(2)T2',
  '12.4(2)T3',
  '12.4(2)T4',
  '12.4(2)T5',
  '12.4(2)T6',
  '12.4(4)T',
  '12.4(4)T1',
  '12.4(4)T2',
  '12.4(4)T3',
  '12.4(4)T4',
  '12.4(4)T5',
  '12.4(4)T6',
  '12.4(4)T7',
  '12.4(4)T8',
  '12.4(6)T',
  '12.4(6)T1',
  '12.4(6)T10',
  '12.4(6)T11',
  '12.4(6)T2',
  '12.4(6)T3',
  '12.4(6)T4',
  '12.4(6)T5',
  '12.4(6)T6',
  '12.4(6)T7',
  '12.4(6)T8',
  '12.4(6)T9',
  '12.4(9)T',
  '12.4(9)T1',
  '12.4(9)T2',
  '12.4(9)T3',
  '12.4(9)T4',
  '12.4(9)T5',
  '12.4(9)T6',
  '12.4(9)T7',
  '12.4(11)T',
  '12.4(11)T1',
  '12.4(11)T2',
  '12.4(11)T3',
  '12.4(11)T4',
  '12.4(15)T',
  '12.4(15)T1',
  '12.4(15)T10',
  '12.4(15)T11',
  '12.4(15)T12',
  '12.4(15)T13',
  '12.4(15)T14',
  '12.4(15)T15',
  '12.4(15)T16',
  '12.4(15)T17',
  '12.4(15)T2',
  '12.4(15)T3',
  '12.4(15)T4',
  '12.4(15)T5',
  '12.4(15)T6',
  '12.4(15)T7',
  '12.4(15)T8',
  '12.4(15)T9',
  '12.4(20)T',
  '12.4(20)T1',
  '12.4(20)T2',
  '12.4(20)T3',
  '12.4(20)T4',
  '12.4(20)T5',
  '12.4(20)T6',
  '12.4(22)T',
  '12.4(22)T1',
  '12.4(22)T2',
  '12.4(22)T3',
  '12.4(22)T4',
  '12.4(22)T5',
  '12.4(24)T',
  '12.4(24)T1',
  '12.4(24)T10',
  '12.4(24)T2',
  '12.4(24)T3',
  '12.4(24)T3c',
  '12.4(24)T3e',
  '12.4(24)T3f',
  '12.4(24)T3g',
  '12.4(24)T32f',
  '12.4(24)T33f',
  '12.4(24)T34f',
  '12.4(24)T35f',
  '12.4(24)T4',
  '12.4(24)T4a',
  '12.4(24)T4b',
  '12.4(24)T4c',
  '12.4(24)T4d',
  '12.4(24)T4e',
  '12.4(24)T4f',
  '12.4(24)T4g',
  '12.4(24)T4h',
  '12.4(24)T4i',
  '12.4(24)T4j',
  '12.4(24)T4k',
  '12.4(24)T4l',
  '12.4(24)T4m',
  '12.4(24)T4n',
  '12.4(24)T4o',
  '12.4(24)T5',
  '12.4(24)T6',
  '12.4(24)T7',
  '12.4(24)T8',
  '12.4(24)T9',
  '12.4(2)XA',
  '12.4(2)XA1',
  '12.4(2)XA2',
  '12.4(2)XB',
  '12.4(2)XB1',
  '12.4(2)XB10',
  '12.4(2)XB11',
  '12.4(2)XB12',
  '12.4(2)XB2',
  '12.4(2)XB3',
  '12.4(2)XB4',
  '12.4(2)XB5',
  '12.4(2)XB6',
  '12.4(2)XB7',
  '12.4(2)XB8',
  '12.4(2)XB9',
  '12.4(4)XC',
  '12.4(4)XC1',
  '12.4(4)XC2',
  '12.4(4)XC3',
  '12.4(4)XC4',
  '12.4(4)XC5',
  '12.4(4)XC6',
  '12.4(4)XC7',
  '12.4(4)XD',
  '12.4(4)XD1',
  '12.4(4)XD10',
  '12.4(4)XD11',
  '12.4(4)XD12',
  '12.4(4)XD2',
  '12.4(4)XD4',
  '12.4(4)XD5',
  '12.4(4)XD7',
  '12.4(4)XD8',
  '12.4(4)XD9',
  '12.4(6)XE',
  '12.4(6)XE1',
  '12.4(6)XE2',
  '12.4(6)XE3',
  '12.4(15)XF',
  '12.4(9)XG',
  '12.4(9)XG1',
  '12.4(9)XG2',
  '12.4(9)XG3',
  '12.4(9)XG4',
  '12.4(9)XG5',
  '12.4(11)XJ',
  '12.4(11)XJ2',
  '12.4(11)XJ3',
  '12.4(11)XJ4',
  '12.4(14)XK',
  '12.4(15)XL',
  '12.4(15)XL1',
  '12.4(15)XL2',
  '12.4(15)XL3',
  '12.4(15)XL4',
  '12.4(15)XL5',
  '12.4(15)XM',
  '12.4(15)XM1',
  '12.4(15)XM2',
  '12.4(15)XM3',
  '12.4(15)XN',
  '12.4(6)XP',
  '12.4(15)XQ',
  '12.4(15)XQ1',
  '12.4(15)XQ2',
  '12.4(15)XQ2d',
  '12.4(15)XQ3',
  '12.4(15)XQ4',
  '12.4(15)XQ5',
  '12.4(15)XQ6',
  '12.4(15)XQ7',
  '12.4(15)XQ8',
  '12.4(15)XR',
  '12.4(15)XR1',
  '12.4(15)XR10',
  '12.4(15)XR2',
  '12.4(15)XR3',
  '12.4(15)XR4',
  '12.4(15)XR5',
  '12.4(15)XR6',
  '12.4(15)XR7',
  '12.4(15)XR8',
  '12.4(15)XR9',
  '12.4(22)XR',
  '12.4(22)XR1',
  '12.4(22)XR10',
  '12.4(22)XR11',
  '12.4(22)XR12',
  '12.4(22)XR2',
  '12.4(22)XR3',
  '12.4(22)XR4',
  '12.4(22)XR5',
  '12.4(22)XR6',
  '12.4(22)XR7',
  '12.4(22)XR8',
  '12.4(22)XR9',
  '12.4(6)XT',
  '12.4(6)XT1',
  '12.4(6)XT2',
  '12.4(11)XV',
  '12.4(11)XV1',
  '12.4(11)XW',
  '12.4(11)XW1',
  '12.4(11)XW10',
  '12.4(11)XW2',
  '12.4(11)XW3',
  '12.4(11)XW4',
  '12.4(11)XW5',
  '12.4(11)XW6',
  '12.4(11)XW7',
  '12.4(11)XW8',
  '12.4(11)XW9',
  '12.4(15)XY',
  '12.4(15)XY1',
  '12.4(15)XY2',
  '12.4(15)XY3',
  '12.4(15)XY4',
  '12.4(15)XY5',
  '12.4(15)XZ',
  '12.4(15)XZ1',
  '12.4(15)XZ2',
  '12.4(20)YA',
  '12.4(20)YA1',
  '12.4(20)YA2',
  '12.4(20)YA3',
  '12.4(22)YB',
  '12.4(22)YB1',
  '12.4(22)YB2',
  '12.4(22)YB3',
  '12.4(22)YB4',
  '12.4(22)YB5',
  '12.4(22)YB6',
  '12.4(22)YB7',
  '12.4(22)YB8',
  '12.4(22)YD',
  '12.4(22)YD1',
  '12.4(22)YD2',
  '12.4(22)YD3',
  '12.4(22)YD4',
  '12.4(22)YE',
  '12.4(22)YE1',
  '12.4(22)YE2',
  '12.4(22)YE3',
  '12.4(22)YE4',
  '12.4(22)YE5',
  '12.4(22)YE6',
  '12.4(24)YE',
  '12.4(24)YE1',
  '12.4(24)YE2',
  '12.4(24)YE3',
  '12.4(24)YE3a',
  '12.4(24)YE3b',
  '12.4(24)YE3c',
  '12.4(24)YE3d',
  '12.4(24)YE3e',
  '12.4(24)YE4',
  '12.4(24)YE5',
  '12.4(24)YE6',
  '12.4(24)YE7',
  '12.4(24)YG1',
  '12.4(24)YG2',
  '12.4(24)YG3',
  '12.4(24)YG4',
  '12.4(24)YS',
  '12.4(24)YS1',
  '12.4(24)YS2',
  '12.4(24)YS3',
  '12.4(24)YS4',
  '12.4(24)YS5',
  '15.0(2)EJ',
  '15.0(2)EX',
  '15.0(2)EX1',
  '15.0(2)EX2',
  '15.0(2)EX3',
  '15.0(2)EX4',
  '15.0(1)EZ',
  '15.0(1)EZ1',
  '15.0(2)EZ',
  '15.0(1)M',
  '15.0(1)M1',
  '15.0(1)M10',
  '15.0(1)M2',
  '15.0(1)M3',
  '15.0(1)M4',
  '15.0(1)M5',
  '15.0(1)M6',
  '15.0(1)M6a',
  '15.0(1)M7',
  '15.0(1)M8',
  '15.0(1)M9',
  '15.0(1)MR',
  '15.0(2)MR',
  '15.0(1)S',
  '15.0(1)S1',
  '15.0(1)S2',
  '15.0(1)S3a',
  '15.0(1)S4',
  '15.0(1)S4a',
  '15.0(1)S5',
  '15.0(1)S6',
  '15.0(1)SE',
  '15.0(1)SE1',
  '15.0(1)SE2',
  '15.0(1)SE3',
  '15.0(2)SE',
  '15.0(2)SE1',
  '15.0(2)SE2',
  '15.0(2)SE3',
  '15.0(2)SE4',
  '15.0(2)SE5',
  '15.0(1)SY',
  '15.0(1)SY1',
  '15.0(1)SY2',
  '15.0(1)SY3',
  '15.0(1)SY4',
  '15.0(1)SY5',
  '15.0(1)XA',
  '15.0(1)XA1',
  '15.0(1)XA2',
  '15.0(1)XA3',
  '15.0(1)XA4',
  '15.0(1)XA5',
  '15.1(2)EY',
  '15.1(2)EY1',
  '15.1(2)EY1a',
  '15.1(2)EY2',
  '15.1(2)EY2a',
  '15.1(2)EY3',
  '15.1(2)EY4',
  '15.1(2)GC',
  '15.1(2)GC1',
  '15.1(2)GC2',
  '15.1(4)GC',
  '15.1(4)GC1',
  '15.1(4)GC2',
  '15.1(4)M',
  '15.1(4)M0a',
  '15.1(4)M0b',
  '15.1(4)M1',
  '15.1(4)M2',
  '15.1(4)M3',
  '15.1(4)M3a',
  '15.1(4)M4',
  '15.1(4)M5',
  '15.1(4)M6',
  '15.1(4)M7',
  '15.1(1)MR',
  '15.1(1)MR1',
  '15.1(1)MR2',
  '15.1(1)MR3',
  '15.1(1)MR4',
  '15.1(1)MR5',
  '15.1(1)MR6',
  '15.1(3)MR',
  '15.1(3)MRA',
  '15.1(3)MRA1',
  '15.1(3)MRA2',
  '15.1(1)S',
  '15.1(1)S1',
  '15.1(1)S2',
  '15.1(2)S',
  '15.1(2)S1',
  '15.1(2)S2',
  '15.1(3)S',
  '15.1(3)S0a',
  '15.1(3)S1',
  '15.1(3)S2',
  '15.1(3)S3',
  '15.1(3)S4',
  '15.1(3)S5',
  '15.1(3)S5a',
  '15.1(3)S6',
  '15.1(2)SNG',
  '15.1(2)SNH',
  '15.1(2)SNH1',
  '15.1(2)SNI',
  '15.1(2)SNI1',
  '15.1(1)SY',
  '15.1(1)SY1',
  '15.1(1)SY2',
  '15.1(2)SY',
  '15.1(2)SY1',
  '15.1(1)T',
  '15.1(1)T1',
  '15.1(1)T2',
  '15.1(1)T3',
  '15.1(1)T4',
  '15.1(1)T5',
  '15.1(2)T',
  '15.1(2)T0a',
  '15.1(2)T1',
  '15.1(2)T2',
  '15.1(2)T2a',
  '15.1(2)T3',
  '15.1(2)T4',
  '15.1(2)T5',
  '15.1(3)T',
  '15.1(3)T1',
  '15.1(3)T2',
  '15.1(3)T3',
  '15.1(3)T4',
  '15.1(1)XB',
  '15.1(1)XB1',
  '15.1(4)XB8',
  '15.1(4)XB8a',
  '15.2(1)E',
  '15.2(1)E1',
  '15.2(1)EY',
  '15.2(1)GC',
  '15.2(1)GC1',
  '15.2(1)GC2',
  '15.2(2)GC',
  '15.2(3)GC',
  '15.2(3)GC1',
  '15.2(4)GC',
  '15.2(3)GCA',
  '15.2(3)GCA1',
  '15.2(2)JA',
  '15.2(2)JA1',
  '15.2(4)JA',
  '15.2(4)JA1',
  '15.2(2)JAX',
  '15.2(2)JAX1',
  '15.2(4)JAY',
  '15.2(2)JB',
  '15.2(2)JB1',
  '15.2(2)JB2',
  '15.2(2)JB3',
  '15.2(4)JB',
  '15.2(4)JB1',
  '15.2(4)JB2',
  '15.2(4)JB3',
  '15.2(4)JB3a',
  '15.2(2)JN1',
  '15.2(2)JN2',
  '15.2(4)JN',
  '15.2(4)M',
  '15.2(4)M1',
  '15.2(4)M2',
  '15.2(4)M3',
  '15.2(4)M4',
  '15.2(4)M5',
  '15.2(1)S',
  '15.2(1)S1',
  '15.2(1)S2',
  '15.2(2)S',
  '15.2(2)S0a',
  '15.2(2)S0c',
  '15.2(2)S0d',
  '15.2(2)S1',
  '15.2(2)S2',
  '15.2(4)S',
  '15.2(4)S0c',
  '15.2(4)S1',
  '15.2(4)S2',
  '15.2(4)S3',
  '15.2(4)S3a',
  '15.2(4)S4',
  '15.2(4)S4a',
  '15.2(2)SNG',
  '15.2(2)SNH',
  '15.2(2)SNH1',
  '15.2(2)SNI',
  '15.2(1)T',
  '15.2(1)T1',
  '15.2(1)T2',
  '15.2(1)T3',
  '15.2(1)T3a',
  '15.2(1)T4',
  '15.2(2)T',
  '15.2(2)T1',
  '15.2(2)T2',
  '15.2(2)T3',
  '15.2(2)T4',
  '15.2(3)T',
  '15.2(3)T1',
  '15.2(3)T2',
  '15.2(3)T3',
  '15.2(3)T4',
  '15.2(3)XA',
  '15.2(4)XB10',
  '15.3(1)S',
  '15.3(1)S1',
  '15.3(1)S1e',
  '15.3(1)S2',
  '15.3(2)S',
  '15.3(2)S0a',
  '15.3(2)S0xa',
  '15.3(2)S1',
  '15.3(2)S1b',
  '15.3(2)S1c',
  '15.3(2)S2',
  '15.3(3)S',
  '15.3(3)S0b',
  '15.3(3)S1',
  '15.3(3)S1a',
  '15.3(1)T',
  '15.3(1)T1',
  '15.3(1)T2',
  '15.3(1)T3',
  '15.3(2)T',
  '15.3(2)T1',
  '15.3(2)T2',
  '15.4(1)S',
  '15.4(1)S0a' );

foreach af ( affected )
{
  if( version == af )
  {
    report = report_fixed_ver(  installed_version:version, fixed_version: "See advisory" );
    security_message( port:0, data:report );
    exit( 0 );
  }
}

exit( 99 );

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

56.0%