VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201310-0002 CVE-2010-1159 Aircrack-ng EAPOL Packet Processing Buffer Overflow Vulnerability CVSS V2: 6.8
CVSS V3: -
Severity: MEDIUM
Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet. Aircrack-ng is a wireless crack attack tool. Aircrack-ng handles EAPOL messages with boundary errors. When a specially constructed wireless message is submitted to aircrack-ng or airedump-ng is used to open a specially constructed message capture file, a heap-based buffer overflow can be triggered. Successful exploitation of a vulnerability can execute arbitrary instructions with application privileges. Aircrack-ng is prone to a buffer-overflow vulnerability. Failed attacks will likely cause denial-of-service conditions. ---------------------------------------------------------------------- Secunia CSI + Microsoft SCCM ----------------------- = Extensive Patch Management http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ ---------------------------------------------------------------------- TITLE: Aircrack-ng EAPOL Parsing Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA39150 VERIFY ADVISORY: http://secunia.com/advisories/39150/ DESCRIPTION: Lukas Lueg has reported a vulnerability in Aircrack-ng, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to a boundary error in the processing of EAPOL packets. This can be exploited to cause a heap-based buffer overflow via e.g. SOLUTION: Do not process untrusted data using the Aircrack-ng tools. PROVIDED AND/OR DISCOVERED BY: Lukas Lueg ORIGINAL ADVISORY: http://pyrit.googlecode.com/svn/tags/opt/aircrackng_exploit.py ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201310-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Aircrack-ng: User-assisted execution of arbitrary code Date: October 07, 2013 Bugs: #311797 ID: 201310-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A buffer overflow vulnerability in Aircrack-ng could result in execution of arbitrary code or Denial of Service. Background ========== Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-wireless/aircrack-ng < 1.1-r2 >= 1.1-r2 Description =========== A buffer overflow vulnerability has been discovered in Aircrack-ng. Workaround ========== There is no known workaround at this time. Resolution ========== All Aircrack-ng users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=net-wireless/aircrack-ng-1.1-r2" References ========== [ 1 ] CVE-2010-1159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1159 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201310-06.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1159 http://advisories.mageia.org/MGASA-2013-0307.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 746eb2a4209b308b4a8fd77518f540e1 mbs1/x86_64/aircrack-ng-1.1-5.1.mbs1.x86_64.rpm df9505748ad1c627a1ee101bc478ab33 mbs1/SRPMS/aircrack-ng-1.1-5.1.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFSYNQAmqjQ0CJFipgRAtfPAKCcTsBxz3mP0w8xnyUicJdv7FBVVwCg7VQu S4oGoEhYNfQCG/SkLo8CEeA= =nq84 -----END PGP SIGNATURE-----
VAR-201003-0489 CVE-2010-1180 Apple iPhone/iPod touch Safari malformation 'Throw' exception remote code execution vulnerability CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long exception string in a throw statement, possibly a related issue to CVE-2009-1514. iPod touch is an MP4 player released by Apple, and the iPhone is its released smartphone. Careful construction of WEB data may execute arbitrary instructions with application privileges. Successful exploits can allow an attacker to run arbitrary code in the context of the user running the application. Failed attacks may cause denial-of-service conditions
VAR-201003-0485 CVE-2010-1176 Apple iPhone/iPod touch Safari malformed image remote code execution vulnerability CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors related to an array of long strings, an array of IMG elements with crafted strings in their SRC attributes, a TBODY element with no associated TABLE element, and certain calls to the delete operator and the cloneNode, clearAttributes, and CollectGarbage methods, possibly a related issue to CVE-2009-0075. iPod touch for Apple iPhone OS of Safari There is a service disruption ( Application crash ) A vulnerability exists that could lead to a condition or arbitrary code execution. The problem is CVE-2009-0075 The problem is related to.Service disruption by a third party via: ( Application crash ) Could be put into a state or execute arbitrary code. iPod touch is an MP4 player released by Apple, and the iPhone is its released smartphone. Apple's iPhone/iPod touch includes a problem with Safari handling web pages that contain malformed \"img\" tags, and remote attackers can exploit vulnerabilities to crash applications. Careful construction of WEB data may execute arbitrary instructions with application privileges. Successful exploits will allow an attacker to run arbitrary code in the context of the user running the application. Failed attacks may cause denial-of-service conditions. Apple iPhone is a smart phone of Apple (Apple)
VAR-201003-0488 CVE-2010-1179 Apple iPhone malformation VML data remote code execution vulnerability CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a large integer in the numcolors attribute of a recolorinfo element in a VML file, possibly a related issue to CVE-2007-0024. iPod touch is an MP4 player released by Apple, and the iPhone is its released smartphone. Apple's iPhone/iPod touch includes a problem with Safari that handles web pages containing malformed \"VML\" data, and remote attackers can exploit the vulnerability to crash the application. Careful construction of WEB data may execute arbitrary instructions with application privileges. Apple Safari running on iPhone is prone to an unspecified remote code-execution vulnerability. Successful exploits will allow an attacker to run arbitrary code in the context of the user running the application. Failed attacks will cause denial-of-service conditions. Apple Safari included in iPhone 3.1.3 and prior are vulnerable
VAR-201003-0486 CVE-2010-1177 Apple iPhone/iPod touch Safari malformation WEB page remote code execution vulnerability CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors involving document.write calls with long crafted strings. iPod touch is an MP4 player released by Apple, and the iPhone is its released smartphone. Careful construction of WEB data may execute arbitrary instructions with application privileges. Successful exploits will allow an attacker to run arbitrary code in the context of the user running the application. Failed attacks may cause denial-of-service conditions. Apple iPhone is a smart phone of Apple (Apple)
VAR-201003-0526 No CVE Apple iPhone Malformed Marquee Remote Code Execution Vulnerability CVSS V2: -
CVSS V3: -
Severity: -
iPod touch is an MP4 player released by Apple, and the iPhone is its released smartphone. Apple's iPhone/iPod touch includes a problem with Safari processing web pages containing malformed \"Marquee\" data, and remote attackers can exploit the vulnerability to crash the application. Careful construction of WEB data may execute arbitrary instructions with application privileges.
VAR-201003-0522 No CVE Apple iPhone Malformed Marquee Remote Code Execution Vulnerability CVSS V2: -
CVSS V3: -
Severity: -
iPod touch is an MP4 player released by Apple, and the iPhone is its released smartphone. Apple's iPhone/iPod touch includes a problem with Safari processing web pages containing malformed \"Marquee\" data, and remote attackers can exploit the vulnerability to crash the application. Careful construction of WEB data may execute arbitrary instructions with application privileges.
VAR-201003-0473 CVE-2010-1126 WebKit of JavaScript Keystrokes in implementation form Vulnerability sent to the field CVSS V2: 5.8
CVSS V3: -
Severity: MEDIUM
The JavaScript implementation in WebKit allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. An information disclosure vulnerability exists in the JavaScript executable program of WebKit. ---------------------------------------------------------------------- Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). Request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: SUSE update for Multiple Packages SECUNIA ADVISORY ID: SA43068 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43068/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43068 RELEASE DATE: 2011-01-25 DISCUSS ADVISORY: http://secunia.com/advisories/43068/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/43068/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=43068 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: SUSE has issued an update for multiple packages, which fixes multiple vulnerabilities. For more information: SA32349 SA33495 SA35095 SA35379 SA35411 SA35449 SA35758 SA36269 SA36677 SA37273 SA37346 SA37769 SA38061 SA38545 SA38932 SA39029 SA39091 SA39384 SA39661 SA39937 SA40002 SA40072 SA40105 SA40112 SA40148 SA40196 SA40257 SA40664 SA40783 SA41014 SA41085 SA41242 SA41328 SA41390 SA41443 SA41535 SA41841 SA41888 SA41968 SA42151 SA42264 SA42290 SA42312 SA42443 SA42461 SA42658 SA42769 SA42886 SA42956 SA43053 SOLUTION: Apply updated packages via YaST Online Update or the SUSE FTP server. ORIGINAL ADVISORY: SUSE-SR:2011:002: http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201003-0483 CVE-2010-1174 Cisco TFTP Server Remote Denial of Service Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Cisco TFTP Server 1.1 allows remote attackers to cause a denial of service (daemon crash) via a crafted (1) read (aka RRQ) or (2) write (aka WRQ) request, or other TFTP packet. NOTE: some of these details are obtained from third party information. Cisco TFTP Server is prone to a remote denial-of-service vulnerability because it fails to handle user-supplied input. Successfully exploiting this issue allows remote attackers to crash the affected application, denying service to legitimate users. Cisco TFTP Server 1.1 is vulnerable. NOTE: Cisco no longer supports this product. The vulnerability is reported in version 1.1. Prior versions may also be affected. Use another product. Use the product in trusted networks only. PROVIDED AND/OR DISCOVERED BY: _SuBz3r0_ OTHER REFERENCES: http://www.cisco.com/pcgi-bin/message_more.pl?message_no=3002&table_type=tftp&template=content ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201003-1084 CVE-2010-1119 Apple Safari of WebKit Vulnerable to arbitrary code execution CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Safari before 4.1 on Mac OS X 10.4, and Safari on Apple iPhone OS allows remote attackers to execute arbitrary code or cause a denial of service (application crash), or read the SMS database or other data, via vectors related to "attribute manipulation," as demonstrated by Vincenzo Iozzo and Ralf Philipp Weinmann during a Pwn2Own competition at CanSecWest 2010. This vulnerability allows remote attackers to execute remote code on vulnerable installations of Apple Webkit. User interaction is required in that a target must be coerced into visiting a malicious page.The specific flaw exists within Webkit's process for destructing attribute objects via the removeChild method. If an attribute's child object is accessed after the attribute was removed from the document, an invalid pointer is referenced. This can be exploited by an attacker to execute remote code under the context of the user running the browser. Safari is prone to multiple security vulnerabilities that have been addressed in Apple security advisory APPLE-SA-2010-06-07-1. Attackers can exploit these issues by enticing an unsuspecting user into visiting a malicious webpage. Successful attacks may result in information-disclosure, remote code-execution, denial-of-service, or other consequences. This BID is being retired. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. ---------------------------------------------------------------------- Secunia CSI integrated with Microsoft WSUS and Microsoft SCCM for 3rd party Patch Management Free webinars http://secunia.com/vulnerability_scanning/corporate/webinars/ ---------------------------------------------------------------------- TITLE: Apple Safari Multiple Vulnerabilities SECUNIA ADVISORY ID: SA40105 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40105/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40105 RELEASE DATE: 2010-06-09 DISCUSS ADVISORY: http://secunia.com/advisories/40105/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/40105/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=40105 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Some vulnerabilities have been reported in Apple Safari, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct spoofing or cross-site scripting attacks, and potentially compromise a user's system. 1) An error when processing ColorSync profiles embedded in a specially crafted image can be exploited to potentially execute arbitrary code. This is related to vulnerability #2 in: SA36096 2) The browser follows links containing arbitrary user information without warning, which can be exploited to facilitate phishing attacks via specially crafted URLs. 4) An error in WebKit when handling clipboard URLs can be exploited to disclose sensitive files if a user is tricked into dragging or pasting links or images to a malicious website. 5) An error in WebKit when a selection from a website is dragged or pasted into another website can be exploited to potentially execute arbitrary JavaScript code in the context of the destination website. 6) An error in WebKit when handling UTF-7 encoded text can be exploited to leave an HTML quoted string unterminated and facilitate cross-site scripting attacks. 7) An input sanitation error in WebKit when handling Local Storage and Web SQL databases can be exploited to create database files in arbitrary directories via directory traversal attacks. 10) An error in WebKit when handling HTML document fragments can be exploited to execute arbitrary JavaScript code in a legitimate context processing foreign HTML fragments. 11) An error in WebKit when handling keyboard focus can be exploited to deliver key press events intended for a different frame. 12) An error in WebKit when handling DOM constructor objects can be exploited to conduct cross-site scripting attacks. 13) A use-after-free error in WebKit when handling the removal of container elements can be exploited to potentially execute arbitrary code. 14) A use-after-free error in WebKit when rendering a selection at the time of a layout change can be exploited to potentially execute arbitrary code. 15) An error in WebKit when handling ordered list insertions can be exploited to corrupt memory and potentially execute arbitrary code. 16) An uninitialised memory access error in WebKit when handling selection changes on form input elements can be exploited to potentially execute arbitrary code. 18) A use-after-free error in WebKit when handling the ":first-letter" pseudo-element in cascading stylesheets can be exploited to potentially execute arbitrary code. 19) A double-free error in WebKit when handling event listeners in SVG documents can be exploited to potentially execute arbitrary code. 20) An uninitialised memory access error in WebKit when handling "use" elements in SVG documents can be exploited to potentially execute arbitrary code. 21) A use-after-free error in WebKit when handling SVG documents with multiple "use" elements can be exploited to potentially execute arbitrary code. 22) An error in WebKit when handling nested "use" elements in SVG documents can be exploited to corrupt memory and potentially execute arbitrary code. 24) A use-after-free error in WebKit when handling HTML elements with custom vertical positioning can be exploited to potentially execute arbitrary code. 25) An error exists in WebKit when visiting HTTPS websites redirecting to HTTP websites. This can be exploited to disclose potentially sensitive information contained in the HTTPS URL by reading the "Referer" header. 26) An integer truncation error in WebKit when handling TCP requests can be exploited to pass arbitrary data to arbitrary TCP ports. 27) An error in WebKit when processing connections to IRC ports can be exploited to send arbitrary data to arbitrary IRC servers. 29) An error in WebKit can be exploited to read NTLM credentials that are incorrectly transmitted in plain-text via Man-in-the-Middle (MitM) attacks. 32) An error in WebKit when handling a canvas with an SVG image pattern can be exploited to load and capture an image from another website. 33) An error in WebKit when rendering CSS-styled HTML content with multiple ":after" pseudo-selectors can be exploited to corrupt memory and potentially execute arbitrary code. 34) An error in WebKit when handling the "src" attribute of a frame element can be exploited to facilitate cross-site scripting attacks. 36) An error in the implementation of the JavaScript "execCommand" function can be exploited to modify the contents of the clipboard. 38) A use-after-free error in WebKit when handling DOM "Range" objects can be exploited to potentially execute arbitrary code. 40) A use-after-free error in WebKit when rendering HTML document subtrees can be exploited to potentially execute arbitrary code. 41) An error in WebKit when handling HTML content in "textarea" elements can be exploited to conduct cross-site scripting attacks. 42) An error in WebKit when visiting a website which redirects form submissions to a redirecting website can be exploited disclose submitted data. 43) A type checking error in WebKit when handling text nodes can be exploited to potentially execute arbitrary code. 45) An error in WebKit when handling HTML tables can be exploited to trigger an out-of-bounds memory access and potentially execute arbitrary code. 46) An error in WebKit when handling the CSS ":visited" pseudo-class can be exploited to disclose visited websites. SOLUTION: Update to version 4.1 (available only for Mac OS X v10.4 systems) or upgrade to version 5.0. PROVIDED AND/OR DISCOVERED BY: 37) Michal Zalewski The vendor also credits: 1) Chris Evans of the Google Security Team, and Andrzej Dyjak 2) Abhishek Arya of Google 3) Borja Marcos of Sarenet 4) Eric Seidel of Google 5) Paul Stone of Context Information Security 6) Masahiro Yamada 8) Matthieu Bonetti of Vupen 9) Ralf Philipp Weinmann working with TippingPoint's Zero Day Initiative 10, 41) Eduardo Vela Nava (sirdarckcat) of Google 11) Michal Zalewski of Google 12) Gianni "gf3" Chiappetta of Runlevel6 13, 15, 16, 18, 19, 20, 21, 23, 43) wushi of team509, working with TippingPoint's Zero Day Initiative 14) wushi and Z of team509, working with TippingPoint's Zero Day Initiative 17) regenrecht working with iDefense 22, 31) Aki Helin of OUSPG 24) Ojan Vafai of Google 25) Colin Percival of Tarsnap 28) Dave Bowker 30) Mark Dowd of Azimuth Security 32) Chris Evans of Google 33, 45) wushi of team509 34) Sergey Glazunov 35) kuzzcc, and Skylined of Google Chrome Security Team 38) Yaar Schnitman of Google 39) Mark Dowd 40) James Robinson of Google 42) Marc Worrell of WhatWebWhat ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT4196 Michal Zalewski: http://lcamtuf.blogspot.com/2010/06/safari-tale-of-betrayal-and-revenge.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, or compromise a user's system. For more information: SA37931 SA40105 4) One unspecified vulnerability with an unknown impact has been reported in WebKit included in iTunes. No further information is currently available. 5) Two vulnerabilities in WebKit can be exploited by malicious people to compromise a user's system. For more information see vulnerability #14 and 15 in: SA40257 SOLUTION: Update to version 9.2. PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Chris Evans of the Google Security Team and Andrzej Dyjak. 2) The vendor credits Kevin Finisterre, digitalmunition.com. 4) Reported by the vendor. ZDI-10-091: Apple Webkit Attribute Child Removal Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-091 June 8, 2010 -- CVE ID: CVE-2010-1119 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 9853. -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT4196 -- Disclosure Timeline: 2010-03-26 - Vulnerability reported to vendor 2010-06-08 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Ralf Philipp Weinmann and Vincenzo Iozzo * Vincenzo Iozzo -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi
VAR-201003-0248 CVE-2010-0576 Cisco IOS Multiprotocol Label Switching (MPLS) Malformed Packet Denial of Service Vulnerability

Related entries in the VARIoT exploits database: VAR-E-201003-0747
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Unspecified vulnerability in Cisco IOS 12.0 through 12.4, IOS XE 2.1.x through 2.3.x before 2.3.2, and IOS XR 3.2.x through 3.4.3, when Multiprotocol Label Switching (MPLS) and Label Distribution Protocol (LDP) are enabled, allows remote attackers to cause a denial of service (device reload or process restart) via a crafted LDP packet, aka Bug IDs CSCsz45567 and CSCsj25893. The problem is Bug ID : CSCsz45567 and CSCsj25893 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco IOS is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause an affected device to reload, denying service to legitimate users. This issue is tracked by Cisco Bug IDs CSCsz45567 and CSCsj25893. http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&amp;bugId=CSCsq24002. On devices running affected versions of Cisco IOS XR Software, such packets can cause the device to restart the mpls_ldp process. A system is vulnerable if configured with either LDP or Tag Distribution Protocol (TDP). Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-ldp.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at this URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at this link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software devices are vulnerable if they are configured to listen for either targeted LDP hello messages or link LDP hello messages. All versions of Cisco IOS Software and Cisco IOS XE Software that support MPLS are affected. Cisco IOS XR Software is affected in releases prior to 3.5.2. Vulnerable Products +------------------ Several features within Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software require the device to listen for either targeted LDP hello messages or link LDP hello messages. The most reliable way to determine if the device is configured to listen to LDP hello messages, is to log into the device and perform these actions: 1. Confirm whether MPLS forwarding is enabled. A device that has MPLS forwarding disabled, is not vulnerable. Cisco IOS Software and Cisco IOS XE Software ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ MPLS forwarding is enabled by default in Cisco IOS Software and Cisco IOS XE Software via the CLI command "mpls ip". A device that has MPLS forwarding disabled, will have the global configuration command "no mpls ip" in the configuration. For Cisco IOS Software, the output of "show mpls interface" will show whether the device has it disabled. This example shows a Cisco IOS Software device that has MPLS forwarding disabled: Router#show mpls interface IP MPLS forwarding is globally disabled on this router. Individual interface configuration is as follows: Interface IP Tunnel Operational Router# For Cisco IOS XE Software, examine the output of show running-config and confirm the existence of the global command "no mpls ip | include mpls", to ensure that the device will not process LDP hello messages. This example shows a Cisco IOS XE Software device that has MPLS forwarding disabled: Router#show running-config | include mpls no mpls ip Router# Cisco IOS XR Software ~~~~~~~~~~~~~~~~~~~~~ MPLS forwarding is disabled by default in Cisco IOS XR Software. A device that has MPLS forwarding enabled, will have the global configuration command "mpls ldp" in the configuration. This example shows a Cisco IOS XR Software device that has MPLS forwarding enabled: RP/0/0/CPU0:Router-XR#show running-config mpls mpls ldp ! RP/0/0/CPU0:Router-XR# This example shows a Cisco IOS XR Software device with MPLS forwarding disabled: RP/0/0/CPU0:Router-XR#show running-config mpls % No such configuration item(s) RP/0/0/CPU0:Router-XR# If MPLS is disabled the device is not vulnerable and there is no requirement to perform the next step. 2. Confirm whether the device is listening to LDP hello messages. If a device is configured to listen to LDP hello messages, it is vulnerable. Cisco IOS Software and Cisco IOS XE Software ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ To determine if a device is configured to listen for LDP hello messages, log into the device and issue either of the following command line interface (CLI) commands "show ip socket", "show udp" or "show control-plane host open-ports". If the output shows any IP addresses listening on port UDP 646, the device is vulnerable. This is an example of a device that is configured to listen for LDP hello messages (one example is shown from each of the above commands): Router#show ip socket Proto Remote Port Local Port In Out Stat TTY OutputIF 17 --listen-- 192.168.0.1 67 0 0 1 0 17 --listen-- 192.168.0.1 68 0 0 1 0 17 --listen-- 192.168.0.1 711 0 0 1 0 17 --listen-- 192.168.0.1 646 0 0 1 0 17 --listen-- 192.168.0.1 3503 0 0 1 0 Router# Router#show udp Proto Remote Port Local Port In Out Stat TTY OutputIF 17 --listen-- 192.168.0.1 123 0 0 1 0 17 --listen-- 192.168.0.1 711 0 0 1 0 17 --listen-- 192.168.0.1 646 0 0 1 0 17 --listen-- 192.168.0.1 3503 0 0 1 0 Router# Router#show control-plane host open-ports Active internet connections (servers and established) Prot Local Address Foreign Address Service State tcp *:23 *:0 Telnet LISTEN udp *:123 *:0 NTP LISTEN udp *:646 *:0 LDP Hello LISTEN udp *:711 *:0 TDP Hello LISTEN Router# Cisco IOS XR Software ~~~~~~~~~~~~~~~~~~~~~ To determine if a device is configured to listen for LDP hello messages, log in to the device and issue the "show udp brief" CLI command. If the output shows any IP address listening on port UDP 646, the device is vulnerable. This is an example of a device that is configured to listen for LDP hello messages: RP/0/0/CPU0:Router-XR#show udp brief PCB Recv-Q Send-Q Local Address Foreign Address 0x482609e8 0 0 :::514 :::0 0x482605f0 0 0 0.0.0.0:514 0.0.0.0:0 0x48260720 0 0 0.0.0.0:646 0.0.0.0:0 RP/0/0/CPU0:Router-XR# If the device is not listening on UDP port 646, it is not vulnerable. Devices that are configured to only use Resource Reservation Protocol (RSVP) or Border Gateway Protocol (BGP) to distribute labels or MPLS Static Labels are not vulnerable. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. This example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright ) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih <output truncated> This example shows a product that is running Cisco IOS Software release 12.4(20)T with an image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright ) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team <output truncated> Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at this link: http://www.cisco.com/web/about/security/intelligence/ios-ref.html Products Confirmed Not Vulnerable +-------------------------------- * Cisco NX-OS Software is not affected. * Cisco IOS XR Software Releases 3.5.2 and later are not affected. No other Cisco products are currently known to be affected by this vulnerability. Details ======= MPLS LDP enables peer label switch routers (LSRs) in an MPLS network to exchange label binding information for supporting hop-by-hop forwarding in an MPLS network. For the device to be vulnerable, it has to be configured to process LDP hello messages, as explained within the Affected Products section of this advisory. The crafted LDP packet, can be received as either a unicast or multicast UDP packet on port UDP 646 on any listening IP address of the device. Transit traffic will not trigger this vulnerability. Note: Devices configured with TDP will also process the crafted LDP packet and are vulnerable. This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0576. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCsz45567 - Cisco IOS Software Multiprotocol Label Switching Packet Vulnerability CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed CSCsj25893 - Cisco IOS XR Software Multiprotocol Label Switching Packet Vulnerability CVSS Base Score - 5 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Partial CVSS Temporal Score - 4.1 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability on a device running a vulnerable version of Cisco IOS Software or Cisco IOS XE Software will cause the affected device to reload. Exploitation on a router running a vulnerable version of Cisco IOS XR Software will result in a restart of the mpls_ldp process. The issue could be repeatedly exploited to cause an extended DoS condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "First Fixed Release for all Advisories in 24 March 2010 Bundle Publication" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +-------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+------------------------------------------------------| | Affected | | First Fixed Release | | 12.0-Based | First Fixed Release for | for all Advisories in | | Releases | this Advisory | 24 March 2010 Bundle | | | | Publication | |------------+-----------------------------+------------------------| | 12.0 | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0DA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0DB | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0DC | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | 12.0(32)S15; Available on | 12.0(32)S15; Available | | 12.0S | 25-MAR-10 | on 25-MAR-10 | | | | | | | 12.0(33)S6 | 12.0(33)S6 | |------------+-----------------------------+------------------------| | 12.0SC | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; first fixed in | | | | 12.0S | Releases up to and | | 12.0SL | | including 12.0(14)SL1 | | | Releases up to and | are not vulnerable; | | | including 12.0(14)SL1 are | First fixed in 12.0S | | | not vulnerable. | | |------------+-----------------------------+------------------------| | 12.0SP | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | Releases up to and | organization per the | | 12.0ST | including 12.0(9)ST are not | instructions in | | | vulnerable. | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------------+------------------------| | 12.0SX | Vulnerable; first fixed in | Vulnerable; first | | | 12.0S | fixed in 12.0S | |------------+-----------------------------+------------------------| | | 12.0(32)SY11 | 12.0(32)SY11 | | 12.0SY | | | | | 12.0(32)SY9b | 12.0(32)SY9b | |------------+-----------------------------+------------------------| | 12.0SZ | Vulnerable; first fixed in | Vulnerable; first | | | 12.0S | fixed in 12.0S | |------------+-----------------------------+------------------------| | 12.0T | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0W | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0WC | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0WT | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XB | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XC | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XD | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XE | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XF | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XG | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XH | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XI | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XJ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XK | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XL | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XM | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XN | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XQ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XR | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XS | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XT | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.0XV | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | Affected | | First Fixed Release | | 12.1-Based | First Fixed Release for | for all Advisories in | | Releases | this Advisory | 24 March 2010 Bundle | | | | Publication | |------------+-----------------------------+------------------------| | 12.1 | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1AA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; first fixed in | | | | 12.2SE | Releases up to and | | 12.1AX | | including 12.1(11)AX | | | Releases up to and | are not vulnerable; | | | including 12.1(11)AX are | first fixed in 12.2SE | | | not vulnerable. | | |------------+-----------------------------+------------------------| | 12.1AY | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1AZ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1CX | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1DA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1DB | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1DC | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; first fixed in | Releases up to and | | | 12.2SXF | including 12.1(7a)E1a | | 12.1E | | are not vulnerable; | | | Releases up to and | migrate to any release | | | including 12.1(7a)E1a are | in 12.2SXF | | | not vulnerable. | | |------------+-----------------------------+------------------------| | | | Releases up to and | | | | including 12.1(6)EA2c | | 12.1EA | 12.1(22)EA14; Available on | are not vulnerable. | | | 27-JUL-10 | Releases 12.1(8)EA1c | | | | and later are not | | | | vulnerable. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.1EB | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; first fixed in | | | | 12.2SCB | Releases up to and | | 12.1EC | | including 12.1(7)EC | | | Releases up to and | are not vulnerable; | | | including 12.1(7)EC are not | migrate to 12.2SCB | | | vulnerable. | | |------------+-----------------------------+------------------------| | | Releases up to and | Releases up to and | | 12.1EO | including 12.1(19)EO6 are | including 12.1(19)EO6 | | | not vulnerable. | are not vulnerable. | |------------+-----------------------------+------------------------| | 12.1EU | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1EV | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1EW | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | | | | release in 12.2 | | | 12.1EX | | Vulnerable; migrate to | | | Releases up to and | any release in 12.2 | | | including 12.1(6)EX are not | | | | vulnerable. | | |------------+-----------------------------+------------------------| | | Releases up to and | Releases up to and | | 12.1EY | including 12.1(7a)EY3 are | including 12.1(7a)EY3 | | | not vulnerable. | are not vulnerable. | |------------+-----------------------------+------------------------| | 12.1EZ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1GA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1GB | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1T | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XB | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XC | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XD | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XE | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XF | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XG | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XH | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XI | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XJ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XL | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XM | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XP | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XQ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XR | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XS | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XT | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XU | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+-----------------------------+------------------------| | | Note: Releases prior to | Releases prior to 12.1 | | | 12.1(5)XV1 are vulnerable, | (5)XV1 are vulnerable, | | 12.1XV | release 12.1(5)XV1 and | release 12.1(5)XV1 and | | | later are not vulnerable; | later are not | | | | vulnerable | |------------+-----------------------------+------------------------| | 12.1XW | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XX | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XY | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1XZ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1YA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1YB | Vulnerable; migrate to any | Vulnerable; migrate to | | | release in 12.2 | any release in 12.2 | |------------+-----------------------------+------------------------| | 12.1YC | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1YD | Vulnerable; migrate to any | Vulnerable; migrate to | | | release in 12.2 | any release in 12.2 | |------------+-----------------------------+------------------------| | | Releases prior to 12.1(5) | Releases prior to 12.1 | | | YE1 are vulnerable, release | (5)YE6 are vulnerable, | | 12.1YE | 12.1(5)YE1 and later are | release 12.1(5)YE6 and | | | not vulnerable; | later are not | | | | vulnerable. | |------------+-----------------------------+------------------------| | 12.1YF | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.1YH | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.1YI | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.1YJ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | Affected | | First Fixed Release | | 12.2-Based | First Fixed Release for | for all Advisories in | | Releases | this Advisory | 24 March 2010 Bundle | | | | Publication | |------------+-----------------------------+------------------------| | 12.2 | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2B | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2BC | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2BW | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2BX | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Releases prior to 12.2(8)BY | Vulnerable; migrate to | | | are vulnerable, release | any release in 15.0M | | 12.2BY | 12.2(8)BY and later are not | or a fixed 12.4 | | | vulnerable; first fixed in | release. | | | 12.4 | | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2BZ | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2CX | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2CY | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.2CZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+-----------------------------+------------------------| | 12.2DA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2DD | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2DX | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.2EW | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2EWA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Releases up to and | Releases up to and | | | including 12.2(37)EX are | including 12.2(37)EX | | | not vulnerable. | are not vulnerable. | | 12.2EX | | | | | Releases 12.2(44)EX and | Releases 12.2(44)EX | | | later are not vulnerable; | and later are not | | | first fixed in 12.2SE | vulnerable; first | | | | fixed in 12.2SE | |------------+-----------------------------+------------------------| | | Releases prior to 12.2(37) | Releases prior to 12.2 | | | EY are vulnerable, release | (37)EY are vulnerable, | | 12.2EY | 12.2(37)EY and later are | release 12.2(37)EY and | | | not vulnerable; first fixed | later are not | | | in 12.2SE | vulnerable | |------------+-----------------------------+------------------------| | 12.2EZ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2FX | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2FY | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2FZ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2IRA | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SRC | fixed in 12.2SRC | |------------+-----------------------------+------------------------| | 12.2IRB | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SRC | fixed in 12.2SRC | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IRC | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | Vulnerable; 12.2(33)IRE, | organization per the | | 12.2IRD | available on 15-April-10 | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IXA | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IXB | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IXC | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IXD | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IXE | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IXF | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IXG | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2IXH | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Releases up to and | | 12.2JA | Not Vulnerable | including 12.2(4)JA1 | | | | are not vulnerable. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2JK | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.2MB | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; first | | 12.2MC | release in 15.0M or a fixed | fixed in 12.4 | | | 12.4 release. | | |------------+-----------------------------+------------------------| | 12.2MRA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Releases prior to 12.2(30)S | Releases prior to 12.2 | | | are vulnerable, release | (30)S are vulnerable, | | 12.2S | 12.2(30)S and later are not | release 12.2(30)S and | | | vulnerable; first fixed in | later are not | | | 12.2SB | vulnerable; | |------------+-----------------------------+------------------------| | | 12.2(31)SB18; Available on | 12.2(33)SB8 | | 12.2SB | 24-MAR-10 | | | | | 12.2(31)SB18; | | | 12.2(33)SB8 | Available on 24-MAR-10 | |------------+-----------------------------+------------------------| | 12.2SBC | Vulnerable; first fixed in | Vulnerable; migrate to | | | 12.2SB | any release in 12.2SRE | |------------+-----------------------------+------------------------| | 12.2SCA | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SCB | fixed in 12.2SCB | |------------+-----------------------------+------------------------| | 12.2SCB | 12.2(33)SCB6 | 12.2(33)SCB6 | |------------+-----------------------------+------------------------| | 12.2SCC | 12.2(33)SCC1 | 12.2(33)SCC1 | |------------+-----------------------------+------------------------| | 12.2SCD | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2SE | 12.2(50)SE4; Available on | 12.2(50)SE4; Available | | | 25-MAR-10 | on 25-MAR-10 | |------------+-----------------------------+------------------------| | 12.2SEA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2SEB | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2SEC | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2SED | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SE | fixed in 12.2SE | |------------+-----------------------------+------------------------| | 12.2SEE | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SE | fixed in 12.2SE | |------------+-----------------------------+------------------------| | 12.2SEF | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Releases prior to 12.2(25) | Releases prior to 12.2 | | | SEG4 are vulnerable, | (25)SEG4 are | | 12.2SEG | release 12.2(25)SEG4 and | vulnerable, release | | | later are not vulnerable; | 12.2(25)SEG4 and later | | | first fixed in 12.2SE | are not vulnerable; | | | | first fixed in 12.2SE | |------------+-----------------------------+------------------------| | | Releases up to and | Releases up to 12.2 | | | including 12.2(31)SG1 are | (31)SG1 are not | | 12.2SG | not vulnerable; | vulnerable; releases | | | | 12.2(40)SG and later | | | Release 12.2(40)SG and | are not vulnerable. | | | later are not vulnerable; | | |------------+-----------------------------+------------------------| | 12.2SGA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2SL | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2SM | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2SO | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.2SQ | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2SRA | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SRD | fixed in 12.2SRD | |------------+-----------------------------+------------------------| | 12.2SRB | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SRD | fixed in 12.2SRD | |------------+-----------------------------+------------------------| | 12.2SRC | 12.2(33)SRC5 | 12.2(33)SRC5 | |------------+-----------------------------+------------------------| | 12.2SRD | 12.2(33)SRD3 | 12.2(33)SRD3 | |------------+-----------------------------+------------------------| | 12.2SRE | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | 12.2STE | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2SU | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Releases up to and | Releases up to and | | 12.2SV | including 12.2(18)SV2 are | including 12.2(18)SV2 | | | not vulnerable. | are not vulnerable. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2SVA | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2SVC | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2SVD | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2SVE | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Releases up to and | | | | including 12.2(25)SW3 | | | | are not vulnerable. | | | Releases prior to 12.2(25) | | | | SW12 are vulnerable, | Releases 12.2(25)SW12 | | 12.2SW | release 12.2(25)SW12 and | and later are not | | | later are not vulnerable; | vulnerable; first | | | migrate to any release in | fixed in 15.0M | | | 12.4SW | | | | | Should the "15.0M" | | | | link above be going | | | | somewhere? | |------------+-----------------------------+------------------------| | 12.2SX | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SXF | fixed in 12.2SXF | |------------+-----------------------------+------------------------| | 12.2SXA | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SXF | fixed in 12.2SXF | |------------+-----------------------------+------------------------| | 12.2SXB | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SXF | fixed in 12.2SXF | |------------+-----------------------------+------------------------| | 12.2SXD | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SXF | fixed in 12.2SXF | |------------+-----------------------------+------------------------| | 12.2SXE | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SXF | fixed in 12.2SXF | |------------+-----------------------------+------------------------| | 12.2SXF | 12.2(18)SXF17a | 12.2(18)SXF17a | |------------+-----------------------------+------------------------| | 12.2SXH | 12.2(33)SXH6 | 12.2(33)SXH6 | |------------+-----------------------------+------------------------| | | 12.2(33)SXI2 | 12.2(33)SXI2a | | 12.2SXI | | | | | 12.2(33)SXI2a | 12.2(33)SXI3 | |------------+-----------------------------+------------------------| | 12.2SY | Vulnerable; first fixed in | Vulnerable; migrate to | | | 12.2SB | any release in 12.2SRE | |------------+-----------------------------+------------------------| | 12.2SZ | Vulnerable; first fixed in | Vulnerable; migrate to | | | 12.2SB | any release in 12.2SRE | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2T | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | Releases up to and | organization per the | | 12.2TPC | including 12.2(8)TPC10a are | instructions in | | | not vulnerable. | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | | | | release in 15.0M or a fixed | Vulnerable; migrate to | | | 12.4 release. | any release in 15.0M | | 12.2XA | | or a fixed 12.4 | | | Releases up to and | release. | | | including 12.2(1)XA are not | | | | vulnerable. | | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2XB | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XC | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XD | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.2XE | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2XF | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2XG | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XH | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XI | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XJ | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2XK | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2XL | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XM | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Releases prior to 12.2(33) | Releases prior to 12.2 | | | XN1 are vulnerable, release | (33)XN1 are | | 12.2XN | 12.2(33)XN1 and later are | vulnerable, release | | | not vulnerable; first fixed | 12.2(33)XN1 and later | | | in 12.2SRC | are not vulnerable; | | | | first fixed in 12.2SRC | |------------+-----------------------------+------------------------| | | Please see Cisco IOS-XE | Please see Cisco | | 12.2XNA | Software Availability | IOS-XE Software | | | | Availability | |------------+-----------------------------+------------------------| | | Please see Cisco IOS-XE | Please see Cisco | | 12.2XNB | Software Availability | IOS-XE Software | | | | Availability | |------------+-----------------------------+------------------------| | | Please see Cisco IOS-XE | Please see Cisco | | 12.2XNC | Software Availability | IOS-XE Software | | | | Availability | |------------+-----------------------------+------------------------| | | Please see Cisco IOS-XE | Please see Cisco | | 12.2XND | Software Availability | IOS-XE Software | | | | Availability | |------------+-----------------------------+------------------------| | | Please see Cisco IOS-XE | Please see Cisco | | 12.2XNE | Software Availability | IOS-XE Software | | | | Availability | |------------+-----------------------------+------------------------| | | Please see Cisco IOS-XE | Please see Cisco | | 12.2XNF | Software Availability | IOS-XE Software | | | | Availability | |------------+-----------------------------+------------------------| | 12.2XO | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XQ | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XR | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.2XS | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2XT | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2XU | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2XV | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2XW | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2YA | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YB | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YC | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2YD | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.2YE | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YF | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YG | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YH | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Releases prior to 12.2(8) | your support | | | YJ1 are vulnerable, release | organization per the | | 12.2YJ | 12.2(8)YJ1 and later are | instructions in | | | not vulnerable | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.2YK | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YL | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2YM | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Releases prior to 12.2(8) | your support | | | YN1 are vulnerable, release | organization per the | | 12.2YN | 12.2(8)YN1 and later are | instructions in | | | not vulnerable | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YO | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | | | | release in 15.0M or a fixed | Vulnerable; migrate to | | | 12.4 release. | any release in 15.0M | | 12.2YP | | or a fixed 12.4 | | | Releases up to and | release. | | | including 12.2(8)YP are not | | | | vulnerable. | | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YQ | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YR | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.2YS | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2YT | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YU | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YV | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2YW | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2YX | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2YY | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2YZ | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.2ZA | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SXF | fixed in 12.2SXF | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2ZB | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2ZC | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2ZD | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.2ZE | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2ZF | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2ZG | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.2ZH | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2ZJ | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2ZL | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.2ZP | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.2ZU | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SXH | fixed in 12.2SXH | |------------+-----------------------------+------------------------| | 12.2ZX | Vulnerable; first fixed in | Vulnerable; migrate to | | | 12.2SB | any release in 12.2SRE | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2ZY | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.2ZYA | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | Affected | | First Fixed Release | | 12.3-Based | First Fixed Release for | for all Advisories in | | Releases | this Advisory | 24 March 2010 Bundle | | | | Publication | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3 | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3B | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.3BC | Vulnerable; first fixed in | Vulnerable; first | | | 12.2SCB | fixed in 12.2SCB | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3BW | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Releases prior to 12.3 | | | | (11)JA5 are | | 12.3JA | Not Vulnerable | vulnerable, release | | | | 12.3(11)JA5 and later | | | | are not vulnerable | |------------+-----------------------------+------------------------| | | | Releases prior to 12.3 | | | | (8)JEA4 are | | 12.3JEA | Not Vulnerable | vulnerable, release | | | | 12.3(8)JEA4 and later | | | | are not vulnerable | |------------+-----------------------------+------------------------| | | | Releases prior to 12.3 | | | | (8)JEB2 are | | 12.3JEB | Not Vulnerable | vulnerable, release | | | | 12.3(8)JEB2 and later | | | | are not vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.3JEC | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.3JED | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | Vulnerable; migrate to | | | not vulnerable. | any release in 15.0M | | 12.3JK | | or a fixed 12.4 | | | Releases 12.3(8)JK1 and | release. | | | later are not vulnerable; | | | | first fixed in 12.4 | | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.3JL | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.3JX | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3T | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | Releases up to and | organization per the | | 12.3TPC | including 12.3(4)TPC11a are | instructions in | | | not vulnerable. | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | Releases up to and | | | | including 12.3(2)XA3 are | Vulnerable; migrate to | | | not vulnerable. | any release in 15.0M | | 12.3XA | | or a fixed 12.4 | | | Releases 12.3(2)XA7 and | release. | | | later are not vulnerable; | | | | first fixed in 12.4 | | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.3XB | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | | release in 15.0M or a fixed | any release in 15.0M | | 12.3XC | 12.4 release. Releases up | or a fixed 12.4 | | | to and including 12.3(2)XC4 | release. | | | are not vulnerable. | | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3XD | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; first | | | Vulnerable; migrate to any | fixed in 12.4 | | | release in 15.0M or a fixed | | | 12.3XE | 12.4 release. Releases up | Vulnerable; migrate to | | | to and including 12.3(2)XE4 | any release in 15.0M | | | are not vulnerable. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.3XF | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3XG | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Releases prior to 12.3(7) | Releases prior to 12.3 | | | XI11 are vulnerable, | (7)XI11 are | | 12.3XI | release 12.3(7)XI11 and | vulnerable, release | | | later are not vulnerable; | 12.3(7)XI11 and later | | | first fixed in 12.2SB | are not vulnerable | |------------+-----------------------------+------------------------| | | Releases prior to 12.3(7) | | | | XJ2 are vulnerable, release | Vulnerable; first | | 12.3XJ | 12.3(7)XJ2 and later are | fixed in 12.4XR | | | not vulnerable; migrate to | | | | any release in 12.4XN | | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3XK | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3XL | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3XQ | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | | release in 15.0M or a fixed | any release in 15.0M | | 12.3XR | 12.4 release. Releases up | or a fixed 12.4 | | | to and including 12.3(7)XR6 | release. | | | are not vulnerable. | | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3XU | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.3XW | Vulnerable; migrate to any | Vulnerable; first | | | release in 12.4XN | fixed in 12.4XR | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | | release in 15.0M or a fixed | any release in 15.0M | | 12.3XX | 12.4 release. Releases up | or a fixed 12.4 | | | to and including 12.3(8)XX1 | release. | | | are not vulnerable. | | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3XY | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3XZ | release in 15.0M or a fixed | any release in 15.0M | | | 12.4 release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Releases prior to 12.3(11) | | | 12.3YF | YF1 are vulnerable, release | Vulnerable; first | | | 12.3(11)YF1 and later are | fixed in 12.4XR | | | not vulnerable; | | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | | release in 15.0M or a fixed | any release in 15.0M | | 12.3YG | 12.4T release. Releases up | or a fixed 12.4 | | | to and including 12.3(8)YG5 | release. | | | are not vulnerable. | | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3YH | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3YI | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | | | | release in 15.0M or a fixed | Vulnerable; migrate to | | | 12.4T release. Releases | any release in 15.0M | | 12.3YK | prior to 12.3(11)YK1 are | or a fixed 12.4 | | | vulnerable, release 12.3 | release. | | | (11)YK1 and later are not | | | | vulnerable; | | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3YM | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.3YQ | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | | release in 15.0M or a fixed | any release in 15.0M | | 12.3YS | 12.4T release. Releases up | or a fixed 12.4 | | | to and including 12.3(11) | release. | | | YS1 are not vulnerable. | | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3YT | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | | | | release in 12.4XB | Vulnerable; migrate to | | 12.3YU | | any release in 15.0M | | | Releases up to and | or a fixed 12.4 | | | including 12.3(14)YU are | release. | | | not vulnerable. | | |------------+-----------------------------+------------------------| | | Releases prior to 12.3(14) | | | | YX10 are vulnerable, | | | 12.3YX | release 12.3(14)YX10 and | Vulnerable; first | | | later are not vulnerable; | fixed in 12.4XR | | | migrate to any release in | | | | 12.4XN | | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.3YZ | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.3ZA | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | Affected | | First Fixed Release | | 12.4-Based | First Fixed Release for | for all Advisories in | | Releases | this Advisory | 24 March 2010 Bundle | | | | Publication | |------------+-----------------------------+------------------------| | | | 12.4(25c) | | 12.4 | 12.4(25c) | | | | | 15.0(1)M1 | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.4GC | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4JA | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4JDA | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4JDC | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+-----------------------------+------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4JK | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4JL | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Releases prior to 12.4 | | | | (3g)JMA2 are | | 12.4JMA | Not Vulnerable | vulnerable, release | | | | 12.4(3g)JMA2 and later | | | | are not vulnerable | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4JMB | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first | | | | fixed in 12.4JA | |------------+-----------------------------+------------------------| | 12.4MD | Not Vulnerable | 12.4(24)MD | |------------+-----------------------------+------------------------| | 12.4MDA | Not Vulnerable | 12.4(22)MDA2 | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4MR | 12.4(20)MR2 | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | 12.4(15)T12 | | | | | | | | 12.4(20)T5 | | 12.4T | 12.4(15)T10, 12.4(20)T4, | | | | 12.4(22)T3, 12.4(24)T2 | 12.4(24)T3; Available | | | | on 26-MAR-10 | | | | | | | | 12.4(22)T4 | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XA | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.4XB | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XC | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XD | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XE | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.4XG | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XJ | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XK | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4XL | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; migrate to | | 12.4XM | Not Vulnerable | any release in 15.0M | | | | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4XN | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4XP | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XQ | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | 12.4XR | 12.4(22)XR3 | 12.4(22)XR3 | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XT | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.4XV | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XW | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XY | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4XZ | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | Vulnerable; migrate to any | Vulnerable; migrate to | | 12.4YA | release in 15.0M or a fixed | any release in 15.0M | | | 12.4T release. | or a fixed 12.4 | | | | release. | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.4YB | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | Vulnerable; Contact your | your support | | | support organization per | organization per the | | 12.4YD | the instructions in | instructions in | | | Obtaining Fixed Software | Obtaining Fixed | | | section of this advisory | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | | | 12.4(22)YE2 | | 12.4YE | 12.4(22)YE2 | | | | | 12.4(24)YE | |------------+-----------------------------+------------------------| | | | Vulnerable; Contact | | | | your support | | | | organization per the | | 12.4YG | Not Vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory | |------------+-----------------------------+------------------------| | Affected | | First Fixed Release | | 15.0-Based | First Fixed Release for | for all Advisories in | | Releases | this Advisory | 24 March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release | | 15.1-Based | First Fixed Release for | for all Advisories in | | Releases | this Advisory | 24 March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.1 based releases | +-------------------------------------------------------------------+ Cisco IOS XE Software +-------------------- +-------------------------------------------------------------------+ | Cisco IOS XE Software | First Fixed Release | | Release | | |-----------------------------+-------------------------------------| | 2.1.x | Vulnerable, Migrate to 2.3.2 or | | | later | |-----------------------------+-------------------------------------| | 2.2.x | Vulnerable, Migrate to 2.3.2 or | | | later | |-----------------------------+-------------------------------------| | 2.3.x | 2.3.2 | |-----------------------------+-------------------------------------| | 2.4.x | Not Vulnerable | |-----------------------------+-------------------------------------| | 2.5.x | Not Vulnerable | |-----------------------------+-------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Cisco IOS XR Software +-------------------- This vulnerability can be addressed by applying the appropriate Software Maintenance Upgrade (SMU), per the table below. Installation of the appropriate SMU does not require a system reload. Refer to the document "Guidelines for Cisco IOS XR Software" at the following link for additional information on Cisco IOS XR Software and SMUs: http://www.cisco.com/en/US/prod/collateral/iosswrel/ps8803/ps5845/product_bulletin_c25-478699.htm +-------------------------------------------------------------------+ | Cisco IOS XR | | | | Software | SMU ID | SMU Name | | Version | | | |----------------+---------------------+----------------------------| | 3.2.X | Vulnerable; Migrate | | | | to 3.5.2 or later. | | |----------------+---------------------+----------------------------| | 3.3.X | Vulnerable; Migrate | | | | to 3.5.2 or later. | | |----------------+---------------------+----------------------------| | 3.4.0 | Vulnerable; Migrate | | | | to 3.5.2 or later. | | |----------------+---------------------+----------------------------| | | AA03710 | c12k-mpls-3.4.1.CSCsj25893 | | 3.4.1 | | | | | AA03707 | hfr-mpls-3.4.1.CSCsj25893 | |----------------+---------------------+----------------------------| | | AA03711 | c12k-mpls-3.4.2.CSCsj25893 | | 3.4.2 | | | | | AA03708 | hfr-mpls-3.4.2.CSCsj25893 | |----------------+---------------------+----------------------------| | | AA03712 | c12k-mpls-3.4.3.CSCsj25893 | | 3.4.3 | | | | | AA03709 | hfr-mpls-3.4.3.CSCsj25893 | |----------------+---------------------+----------------------------| | 3.5.2 | Not Vulnerable | | |----------------+---------------------+----------------------------| | 3.5.3 | Not Vulnerable | | |----------------+---------------------+----------------------------| | 3.5.4 | Not Vulnerable | | |----------------+---------------------+----------------------------| | 3.6.X | Not Vulnerable | | |----------------+---------------------+----------------------------| | 3.7.X | Not Vulnerable | | |----------------+---------------------+----------------------------| | 3.8.X | Not Vulnerable | | |----------------+---------------------+----------------------------| | 3.9.X | Not Vulnerable | | +-------------------------------------------------------------------+ Workarounds =========== Users are advised to apply mitigation techniques to help limit exposure to the vulnerability. Mitigation consists of allowing only legitimate devices to connect to the device. To increase effectiveness, the mitigation must be coupled with anti-spoofing measures on the network edge. This action is required because LDP will use UDP as the hello transport protocol. If LDP is not required on the device, then MPLS forwarding can be disabled with the global configuration command "no mpls ip". Note: LDP password or MD5 protection, does not protect against this vulnerability. Transit traffic will not exploit this vulnerability. Only packets destined to the device may be used to exploit this vulnerability. Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco IOS Software Multiprotocol Label Switching Packet Vulnerability," which is available at this location: http://www.cisco.com/warp/public/707/cisco-amb-20100324-ldp.shtml Infrastructure Access Control Lists +---------------------------------- Warning: Because the feature in this vulnerability utilizes UDP as a transport, it is possible to spoof the sender's IP address, which may defeat access control lists (ACLs) that permit communication to these ports from trusted IP addresses. Unicast Reverse Path Forwarding (Unicast RPF) should also be considered, to offer a comprehensive solution. Although it is often difficult to block traffic that transits a network, it is possible to identify traffic that should never be allowed to target infrastructure devices and block that traffic at the border of the network. Infrastructure ACLs (iACLs) are a network security best practice and should be considered as a long-term addition to good network security as well as a workaround for this specific vulnerability. The iACL example below should be included as part of the deployed infrastructure access list, which will help protect all devices with IP addresses in the infrastructure IP address range: !--- !--- Feature: Label Distribution Protocol (LDP) !--- access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD INFRASTRUCTURE_ADDRESSES WILDCARD eq 646 access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD host 224.0.0.2 eq 646 !--- !--- Deny LDP traffic from all other sources destined !--- to infrastructure addresses. !--- access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES WILDCARD eq 646 !--- !--- Permit/deny all other Layer 3 and Layer 4 traffic in !--- accordance with existing security policies and !--- configurations. Permit all other traffic to transit the !--- device. !--- access-list 150 permit ip any any !--- !--- Apply access-list to all interfaces (only one example !--- shown) !--- interface fastEthernet 2/0 ip access-group 150 in The white paper entitled "Protecting Your Core: Infrastructure Protection Access Control Lists" presents guidelines and recommended deployment techniques for infrastructure protection access lists and is available at this link: http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml Control Plane Policing +--------------------- Warning: Because the feature in this vulnerability utilizes UDP as a transport, it is possible to spoof the sender's IP address, which may defeat ACLs that permit communication to these ports from trusted IP addresses. Unicast RPF should also be considered, to offer a comprehensive solution. Control Plane Policing (CoPP) can be used to block untrusted UDP traffic to the device. CoPP can be configured on a device to help protect the management and control planes and minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic that is sent to infrastructure devices in accordance with existing security policies and configurations. The CoPP example below should be included as part of the deployed CoPP policy, which will help protect all devices with IP addresses in the infrastructure IP address range. !--- !--- Feature: Label Distribution Protocol (LDP) !--- access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD any eq 646 !--- !--- Deny LDP traffic from all other sources destined !--- to the device control plane. !--- access-list 150 permit udp any any eq 646 !--- !--- Permit (Police or Drop)/Deny (Allow) all other Layer3 and !--- Layer4 traffic in accordance with existing security policies !--- and configurations for traffic that is authorized to be sent !--- to infrastructure devices !--- Create a Class-Map for traffic to be policed by !--- the CoPP feature !--- class-map match-all drop-ldp-class match access-group 150 !--- !--- Create a Policy-Map that will be applied to the !--- Control-Plane of the device. !--- policy-map control-plane-policy class drop-ldp-class drop !--- !--- Apply the Policy-Map to the !--- Control-Plane of the device !--- control-plane service-policy input control-plane-policy In the above CoPP example, the access control entries (ACEs) that match the potential exploit packets with the "permit" action result in these packets being discarded by the policy-map "drop" function, while packets that match the "deny" action (not shown) are not affected by the policy-map drop function. Please note that the policy-map syntax is different in the 12.2S and 12.0S Cisco IOS Software trains: policy-map control-plane-policy class drop-udp-class police 32000 1500 1500 conform-action drop exceed-action drop Additional information on the configuration and use of the CoPP feature can be found in the documents, "Control Plane Policing Implementation Best Practices" and "Cisco IOS Software Releases 12.2 S - Control Plane Policing" at these links: http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html Receive ACLs (rACL) +------------------ Warning: Because the feature in this vulnerability utilizes UDP as a transport, it is possible to spoof the sender's IP address, which may defeat ACLs that permit communication to these ports from trusted IP addresses. Unicast RPF should also be considered, to offer a comprehensive solution. For distributed platforms, Receive ACLs may be an option starting in Cisco IOS Software Versions 12.0(21)S2 for the 12000 (GSR), 12.0(24)S for the 7500, and 12.0(31)S for the 10720. The Receive ACL protects the device from harmful traffic before the traffic can impact the route processor. Receive ACLs are designed to only protect the device on which it is configured. On the 12000, 7500, and 10720, transit traffic is never affected by a receive ACL. Because of this, the destination IP address "any" used in the example ACL entries below only refer to the router's own physical or virtual IP addresses. Receive ACLs are considered a network security best practice, and should be considered as a long-term addition to good network security, as well as a workaround for this specific vulnerability. The white paper entitled "GSR: Receive Access Control Lists" will help you identify and allow legitimate traffic to your device and deny all unwanted packets. This white paper is available at the following link: http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a0a5e.shtml The following is the receive path ACL written to permit this type of traffic from trusted hosts: !--- !--- Feature: Label Distribution Protocol (LDP) !--- !--- !--- Permit LDP traffic from all trusted sources allowed !--- to infrastructure addresses. !--- access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD any eq 646 !--- !--- Deny LDP traffic from all other sources destined !--- to infrastructure addresses. !--- access-list 150 deny udp any any eq 646 !--- !--- Permit all other traffic to the RP. !--- according to security policy and configurations. !--- access-list 150 permit ip any any !--- !--- Apply this access list to the 'receive' path. !--- ip receive access-list 150 Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was discovered during internal testing. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-ldp.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial Public release. | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqO4X86n/Gc8U/uARAjYdAJ9c9ZaQoZcT3k9evSG4iWdalUOsZwCeJmjq FGzE5YJG0riklPTU9pJs0yM= =rfFQ -----END PGP SIGNATURE----- . SOLUTION: Update to a fixed version (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100324-ldp.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201003-0263 CVE-2010-0586 Cisco IOS In SCCP Service disruption related to message processing (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-201003-1411
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Cisco IOS 12.1 through 12.4, when Cisco Unified Communications Manager Express (CME) or Cisco Unified Survivable Remote Site Telephony (SRST) is enabled, allows remote attackers to cause a denial of service (device reload) via a malformed Skinny Client Control Protocol (SCCP) message, aka Bug ID CSCsz49741, the "SCCP Request Handling Denial of Service Vulnerability.". The problem is Bug ID : CSCsz49741 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco IOS, configured for use on Cisco Communication Manager Express, is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause the affected device to crash and reload, denying service to legitimate users. This issue is tracked by Cisco Bug ID CSCsz49741. The vulnerabilities are caused due to errors in the Unified CME (Communication Manager Express) component when processing SCCP messages. SOLUTION: Please see the patch matrix for a list of fixes. http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f33.shtml#software PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: cisco-sa-20100324-cucme: http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f33.shtml OTHER REFERENCES: Cisco Applied Mitigation Bulletin: http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080b20ee9.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . The vulnerabilities are triggered when the Cisco IOS device processes specific, malformed Skinny Call Control Protocol (SCCP) messages. Cisco has released free software updates that address these vulnerabilities. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-cucme.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. All the advisories address vulnerabilities in Cisco IOS Software. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= Cisco IOS devices, including Cisco Unified Communications 500 Series, that are configured for the Cisco Unified CME or the Cisco Unified SRST features are affected. Vulnerable Products +------------------ A Cisco IOS device that is configured for Cisco Unified CME operation displays the following output when the "show running-config" command is issued: telephony-service ... ! ephone <Ethernet phone tag> ... A Cisco IOS device that is configured for Cisco Unified SRST operation displays the following output when the "show running-config" command is issued: call-manager-fallback ... To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name is displayed in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih <output truncated> The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team <output truncated> Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/warp/public/620/1.html Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XR Software is not affected. Cisco IOS XE Software is not affected. No other Cisco products are currently known to be affected by these vulnerabilities. The malformed SCCP messages can only come from registered phone IP addresses. If the auto-registration feature is enabled (Cisco Unified CME only), an attacker can register its IP address and subsequently send a malformed payload to exploit these vulnerabilities. The auto-registration feature is enabled by default. More information on auto-registration can be found at the following link: http://www.cisco.com/en/US/docs/voice_ip_comm/cucme/command/reference/cme_a1ht.html#wp1031242 Exploitation of these vulnerabilities requires that a TCP three-way handshake to the SCCP port be completed. By default, the SCCP port is TCP port 2000, but this can be changed with the "ip source-address" command in telephony service configuration mode. These vulnerabilities are addressed by Cisco bug IDs CSCsz48614 and CSCsz49741 and have been assigned Common Vulnerabilities and Exposures (CVE) IDs CVE-2010-0585 and CVE-2010-0586, respectively. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerabilities in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCsz48614 and CSCsz49741 CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerabilities in this advisory may result in a reload of the affected device. Repeated exploitation could result in a sustained denial of service condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release for this Advisory" column of the table. The "First Fixed Release for all Advisories in 24 March 2010 Bundle Publication" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +--------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.1 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1AX | Not Vulnerable | including 12.1(11)AX are | | | | not vulnerable; first | | | | fixed in 12.2SE | |------------+---------------------------+---------------------------| | 12.1AY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1CX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1E | Not Vulnerable | including 12.1(7a)E1a are | | | | not vulnerable; migrate | | | | to any release in 12.2SXF | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.1(6)EA2c are | | 12.1EA | Not Vulnerable | not vulnerable. Releases | | | | 12.1(8)EA1c and later are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.1EB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EC | Not Vulnerable | including 12.1(7)EC are | | | | not vulnerable; migrate | | | | to 12.2SCB | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EO | Not Vulnerable | including 12.1(19)EO6 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EV | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EY | Not Vulnerable | including 12.1(7a)EY3 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1T | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XG | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XI | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XP | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XR | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XT | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XU | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases prior to 12.1(5) | | 12.1XV | Not Vulnerable | XV1 are vulnerable, | | | | release 12.1(5)XV1 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.1XW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YB | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | 12.1YC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YD | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2 | any release in 12.2 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Releases prior to 12.1(5) | | 12.1YE | any release in 15.0M or a | YE6 are vulnerable, | | | fixed 12.4 release. | release 12.1(5)YE6 and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.1YF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.1YI | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.1YJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.2 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BC | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BX | any release in 12.2SB | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BZ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CY | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2CZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2EWA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(37)EX are | | | | not vulnerable. | | 12.2EX | Not Vulnerable | | | | | Releases 12.2(44)EX and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2EY | Not Vulnerable | (37)EY are vulnerable, | | | | release 12.2(37)EY and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.2EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2IRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2IRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXH | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2JA | Not Vulnerable | including 12.2(4)JA1 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2JK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2MB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2MC | Releases 12.2(15)MC2b and | Vulnerable; first fixed | | | later are not vulnerable. | in 12.4 | |------------+---------------------------+---------------------------| | 12.2MRA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2S | Not Vulnerable | (30)S are vulnerable, | | | | release 12.2(30)S and | | | | later are not vulnerable; | |------------+---------------------------+---------------------------| | | | 12.2(33)SB8 | | 12.2SB | Not Vulnerable | | | | | 12.2(31)SB18; Available | | | | on 24-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SBC | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SCA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | 12.2SCB | Not Vulnerable | 12.2(33)SCB6 | |------------+---------------------------+---------------------------| | 12.2SCC | Not Vulnerable | 12.2(33)SCC1 | |------------+---------------------------+---------------------------| | 12.2SCD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SE | Not Vulnerable | 12.2(50)SE4; Available on | | | | 25-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SEA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SED | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (25)SEG4 are vulnerable, | | 12.2SEG | Not Vulnerable | release 12.2(25)SEG4 and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases up to 12.2(31) | | 12.2SG | Not Vulnerable | SG1 are not vulnerable; | | | | releases 12.2(40)SG and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.2SGA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2SQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRC | Not Vulnerable | 12.2(33)SRC5 | |------------+---------------------------+---------------------------| | 12.2SRD | Not Vulnerable | 12.2(33)SRD3 | |------------+---------------------------+---------------------------| | 12.2SRE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2STE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2SU | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2SV | Not Vulnerable | including 12.2(18)SV2 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(25)SW3 are | | | | not vulnerable. | | 12.2SW | Not Vulnerable | | | | | Releases 12.2(25)SW12 and | | | | later are not vulnerable; | | | | first fixed in 15.0M | |------------+---------------------------+---------------------------| | 12.2SX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXD | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXF | Not Vulnerable | 12.2(18)SXF17a | |------------+---------------------------+---------------------------| | 12.2SXH | Not Vulnerable | 12.2(33)SXH6 | |------------+---------------------------+---------------------------| | | | 12.2(33)SXI2a | | 12.2SXI | Not Vulnerable | | | | | 12.2(33)SXI3 | |------------+---------------------------+---------------------------| | 12.2SY | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2TPC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XA | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XC | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XH | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XI | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XJ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XL | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (33)XN1 are vulnerable, | | 12.2XN | Not Vulnerable | release 12.2(33)XN1 and | | | | later are not vulnerable; | | | | first fixed in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2XNA | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNB | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNC | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XND | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNE | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNF | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XO | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XQ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XR | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XV | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.2(4) | | | | YA8 are vulnerable, | Vulnerable; migrate to | | 12.2YA | release 12.2(4)YA8 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4 | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YH | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases prior to 12.2(8) | Vulnerable; Contact your | | | YJ1 are vulnerable, | support organization per | | 12.2YJ | release 12.2(8)YJ1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YK | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YN | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2YP | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YQ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YR | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YT | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YU | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases prior to 12.2 | Vulnerable; Contact your | | | (11)YV1 are vulnerable, | support organization per | | 12.2YV | release 12.2(11)YV1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YW | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YY | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YZ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.2ZB | including 12.2(8)ZB are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.2ZC | including 12.2(11)ZC are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZF | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2ZG | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.2 | | | | (13)ZH6 are vulnerable, | Vulnerable; migrate to | | 12.2ZH | release 12.2(13)ZH6 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4 | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZU | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXH | |------------+---------------------------+---------------------------| | 12.2ZX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZY | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZYA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3 | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3BC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3BW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3 | | 12.3JA | Not Vulnerable | (11)JA5 are vulnerable, | | | | release 12.3(11)JA5 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEA | Not Vulnerable | JEA4 are vulnerable, | | | | release 12.3(8)JEA4 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEB | Not Vulnerable | JEB2 are vulnerable, | | | | release 12.3(8)JEB2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JEC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JED | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | | | | not vulnerable. | Vulnerable; migrate to | | 12.3JK | | any release in 15.0M or a | | | Releases 12.3(8)JK1 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4 | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.3TPC | including 12.3(4)TPC11a | the instructions in | | | are not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Releases prior to 12.3(2) | | | | XA7 are vulnerable, | Vulnerable; migrate to | | 12.3XA | release 12.3(2)XA7 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4 | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; first fixed | | | Vulnerable; migrate to | in 12.4 | | 12.3XE | any release in 15.0M or a | | | | fixed 12.4 release. | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Releases prior to 12.3(7) | | 12.3XI | any release in 15.0M or a | XI11 are vulnerable, | | | fixed 12.4 release. | release 12.3(7)XI11 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XL | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YH | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YI | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.3 | | | | (11)YK3 are vulnerable, | Vulnerable; migrate to | | 12.3YK | release 12.3(11)YK3 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YS | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3YZ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | 12.4(25c) | | | | | 12.4(25c) | | 12.4 | 15.0(1)M1 | | | | | 15.0(1)M1 | | | 15.0(1)M2 ; Available on | | | | 26-MAR-10 | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Vulnerable; migrate to | support organization per | | 12.4GC | any release in 15.0M or a | the instructions in | | | fixed 12.4 release. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+---------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+---------------------------| | 12.4MD | Not Vulnerable | 12.4(24)MD | |------------+---------------------------+---------------------------| | 12.4MDA | Not Vulnerable | 12.4(22)MDA2 | |------------+---------------------------+---------------------------| | | Releases prior to 12.4 | Vulnerable; Contact your | | | (19)MR1 are vulnerable, | support organization per | | 12.4MR | release 12.4(19)MR1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | 12.4(22)T4 | 12.4(15)T12 | | | | | | | 12.4(20)T5 | 12.4(20)T5 | | 12.4T | | | | | 12.4(24)T3; Available on | 12.4(24)T3; Available on | | | 26-MAR-10 | 26-MAR-10 | | | | | | | 12.4(15)T12 | 12.4(22)T4 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.4(9)XG1 are | Vulnerable; migrate to | | 12.4XG | not vulnerable; Releases | any release in 15.0M or a | | | 12.4(9)XG3 and later are | fixed 12.4 release. | | | not vulnerable. | | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.4(15)XM are | | | | not vulnerable. | Vulnerable; migrate to | | 12.4XM | | any release in 15.0M or a | | | Releases 12.4(15)XM3 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XQ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.4XR | Not Vulnerable | 12.4(22)XR3 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XV | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | 12.4(22)YB5 | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | 12.4(22)YE2 | | 12.4YE | Not Vulnerable | | | | | 12.4(24)YE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.1 based releases | +--------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== There are no workarounds for these vulnerabilities. However, in the case of the Cisco Unified CME feature, auto-registration can be disabled to make exploitation more difficult. Auto-registration can be disabled for the Cisco Unified CME feature by issuing the following commands: telephony-service no auto-reg-ephone Before disabling auto-registration, all phone MAC addresses need to be explicitly defined on the Cisco Unified CME. Otherwise phones will not be able to register. More information on auto-registration can be found at the following link: http://www.cisco.com/en/US/docs/voice_ip_comm/cucme/command/reference/cme_a1ht.html#wp1031242 Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco Unified Communications Manager Express and Cisco IOS Software H.323 and Session Initiation Protocol Denial of Service Vulnerabilities", which is available at the following location: http://www.cisco.com/warp/public/707/cisco-amb-20100324-voice.shtml Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. These vulnerabilities were discovered by Cisco during internal testing. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-cucme.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqiuf86n/Gc8U/uARAvkXAKCYKDK/Ztqj2yhYKd7YlIjbg/527wCdH2Vl N7zkG2qoLfBl4KejgQa353w= =9izI -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
VAR-201003-0258 CVE-2010-0581 Cisco IOS of SIP An arbitrary code execution vulnerability in the implementation

Related entries in the VARIoT exploits database: VAR-E-201003-1556
CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Unspecified vulnerability in the SIP implementation in Cisco IOS 12.3 and 12.4 allows remote attackers to execute arbitrary code via a malformed SIP message, aka Bug ID CSCsz89904, the "SIP Packet Parsing Arbitrary Code Execution Vulnerability.". The problem is Bug ID : CSCsz89904 It is a problem.A third party may execute arbitrary code. Cisco IOS is prone to a remote code-execution service vulnerability. The attacker can exploit this issue to execute arbitrary code with elevated privileges on affected devices. Successful exploits will completely compromise an affected device. This issue is tracked by Cisco Bug ID CSCsz89904. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities Advisory ID: cisco-sa-20100324-sip Revision 1.0 For Public Release 2010 March 24 1600 UTC (GMT) +--------------------------------------------------------------------- Summary ======= Multiple vulnerabilities exist in the Session Initiation Protocol (SIP) implementation in Cisco IOS Software that could allow an unauthenticated, remote attacker to cause a reload of an affected device when SIP operation is enabled. Remote code execution may also be possible. Cisco has released free software updates that address these vulnerabilities. For devices that must run SIP there are no workarounds; however, mitigations are available to limit exposure of the vulnerabilities. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sip.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= These vulnerabilities only affect devices running Cisco IOS Software with SIP voice services enabled. Vulnerable Products +------------------ Cisco devices running affected Cisco IOS Software versions that are configured to process SIP messages are affected. Creating a dial peer by issuing the command "dial-peer voice" will start the SIP processes, causing the Cisco IOS device to process SIP messages. In addition, several features within Cisco Unified Communications Manager Express, such as ePhones, once configured will also automatically start the SIP process, which will cause the device to start processing SIP messages. An example of an affected configuration follows: dial-peer voice <Voice dial-peer tag> voip ... In the following example, the presence of the processes "CCSIP_UDP_SOCKET" or "CCSIP_TCP_SOCKET" indicates that the Cisco IOS device will process SIP messages: Router#show processes | include SIP 149 Mwe 40F48254 4 1 400023108/24000 0 CCSIP_UDP_SOCKET 150 Mwe 40F48034 4 1 400023388/24000 0 CCSIP_TCP_SOCKET Warning: Because there are several ways a device running Cisco IOS Software can start processing SIP messages, it is recommended that the "show processes | include SIP" command be used to determine whether the device is processing SIP messages instead of relying on the presence of specific configuration commands. Cisco Unified Border Element images are also affected by these vulnerabilities. Note: The Cisco Unified Border Element feature (previously known as the Cisco Multiservice IP-to-IP Gateway) is a special Cisco IOS Software image that runs on Cisco multiservice gateway platforms. It provides a network-to-network interface point for billing, security, call admission control, quality of service, and signaling interworking. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih !--- output truncated The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/warp/public/620/1.html. Products Confirmed Not Vulnerable +-------------------------------- The SIP Application Layer Gateway (ALG), which is used by the Cisco IOS NAT and firewall features of Cisco IOS Software, is not affected by these vulnerabilities. No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= SIP is a popular signaling protocol that is used to manage voice and video calls across IP networks such as the Internet. SIP is responsible for handling all aspects of call setup and termination. Voice and video are the most popular types of sessions that SIP handles, but the protocol has the flexibility to accommodate other applications that require call setup and termination. SIP call signaling can use UDP (port 5060), TCP (port 5060), or TLS (TCP port 5061) as the underlying transport protocol. In cases where SIP is running over TCP transport, a TCP three-way handshake is necessary to exploit these vulnerabilities. These vulnerabilities are addressed by Cisco bug IDs CSCsz48680, CSCsz89904, and CSCtb93416, and have been assigned Common Vulnerabilities and Exposures (CVE) IDs CVE-2010-0580, CVE-2010-0581, and CVE-2010-0579, respectively. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerabilities in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCsz89904 and CSCtb93416 CVSS Base Score - 10 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 8.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed CSCsz48680 CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerabilities in this advisory may result in a reload of the device. Repeated exploitation could result in a sustained denial of service condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release for this Advisory" column of the table. The "First Fixed Release for all Advisories in 24 March 2010 Bundle Publication" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +-------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.1 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.2 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3 | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3B | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3BC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3BW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JA | Not Vulnerable | (11)JA5 are vulnerable, | | | | release 12.3(11)JA5 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JEA | Not Vulnerable | (8)JEA4 are vulnerable, | | | | release 12.3(8)JEA4 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JEB | Not Vulnerable | (8)JEB2 are vulnerable, | | | | release 12.3(8)JEB2 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JEC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JED | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | | | | not vulnerable. | Vulnerable; migrate to | | 12.3JK | | any release in 15.0M or | | | Releases 12.3(8)JK1 and | a fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4 | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | Vulnerable; migrate to | | 12.3T | fixed 12.4 release. | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.3(4)T11 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3TPC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3XB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XC | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XD | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; first fixed | | | | in 12.4 | | 12.3XE | Not Vulnerable | | | | | Vulnerable; migrate to | | | | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Releases prior to 12.3 | | 12.3XI | any release in 15.0M or a | (7)XI11 are vulnerable, | | | fixed 12.4 release. | release 12.3(7)XI11 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XK | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XL | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XQ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4T release. | Vulnerable; migrate to | | 12.3XU | | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.3(8)XU1 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XY | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XZ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YH | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YI | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Releases prior to 12.3 | Vulnerable; migrate to | | 12.3YK | (11)YK3 are vulnerable, | any release in 15.0M or | | | release 12.3(11)YK3 and | a fixed 12.4 release. | | | later are not vulnerable; | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YM | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4T release. | Vulnerable; migrate to | | 12.3YS | | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.3(11)YS1 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YT | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3YZ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | | 12.4(25c) | | | | | 12.4(25c) | | 12.4 | 15.0(1)M1 | | | | | 15.0(1)M1 | | | 15.0(1)M2 ; Available on | | | | 26-MAR-10 | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | Vulnerable; migrate to | support organization per | | 12.4GC | any release in 15.0M or a | the instructions in | | | fixed 12.4 release. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+--------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+--------------------------| | | 12.4(24)MD | | | | | | | | Releases prior to 12.4 | | | 12.4MD | (22)MD are not | 12.4(24)MD | | | vulnerable; Releases | | | | after 12.4(22)MD1 are not | | | | vulnerable; | | |------------+---------------------------+--------------------------| | 12.4MDA | 12.4(22)MDA2 | 12.4(22)MDA2 | |------------+---------------------------+--------------------------| | | Releases prior to 12.4(9) | Vulnerable; Contact your | | | MR are vulnerable, | support organization per | | 12.4MR | release 12.4(9)MR and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | 12.4(15)T12 | | | 12.4(24)T3; Releases | | | | prior to 12.4(24)T3 are | 12.4(20)T5 | | 12.4T | vulnerable, release 12.4 | | | | (24)T3 and later are not | 12.4(24)T3; Available on | | | vulnerable; | 26-MAR-10 | | | | | | | | 12.4(22)T4 | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XC | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XD | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XE | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XG | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XJ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XK | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XM | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XQ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | 12.4(22)XR3; | | | | | | | | Vulnerable; migrate to | | | | any release in 15.0M or a | | | 12.4XR | fixed 12.4T release. | 12.4(22)XR3 | | | | | | | Releases up to and | | | | including 12.4(15)XR8 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XV | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XY | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XZ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | 12.4(22)YB5 | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | 12.4(22)YE2 | 12.4(22)YE2 | | 12.4YE | | | | | 12.4(24)YE | 12.4(24)YE | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YG | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.1 based releases | +-------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== If the affected Cisco IOS device requires SIP for VoIP services, SIP cannot be disabled, and no workarounds are available. Users are advised to apply mitigation techniques to help limit exposure to the vulnerabilities. Mitigation consists of allowing only legitimate devices to connect to affected devices. To increase effectiveness, the mitigation must be coupled with anti-spoofing measures on the network edge. This action is required because SIP can use UDP as the transport protocol. Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco Unified Communications Manager Express and Cisco IOS Software H.323 and Session Initiation Protocol Denial of Service Vulnerabilities", which is available at the following location: http://www.cisco.com/warp/public/707/cisco-amb-20100324-voice.shtml Disable SIP Listening Ports +-------------------------- For devices that do not require SIP to be enabled, the simplest and most effective workaround is to disable SIP processing on the device. Some versions of Cisco IOS Software allow administrators to disable SIP with the following commands: sip-ua no transport udp no transport tcp no transport tcp tls Warning: When applying this workaround to devices that are processing Media Gateway Control Protocol (MGCP) or H.323 calls, the device will not stop SIP processing while active calls are being processed. Under these circumstances, this workaround should be implemented during a maintenance window when active calls can be briefly stopped. The "show udp connections", "show tcp brief all", and "show processes | include SIP" commands can be used to confirm that the SIP UDP and TCP ports are closed after applying this workaround. Depending on the Cisco IOS Software version in use, the output from the "show ip sockets" command may still show the SIP ports open, but sending traffic to them will cause the SIP process to emit the following message: *Feb 2 11:36:47.691: sip_udp_sock_process_read: SIP UDP Listener is DISABLED Control Plane Policing +--------------------- For devices that need to offer SIP services it is possible to use Control Plane Policing (CoPP) to block SIP traffic to the device from untrusted sources. CoPP may be configured on a device to protect the management and control planes to minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic sent to infrastructure devices in accordance with existing security policies and configurations. The following example can be adapted to specific network configurations: !-- The 192.168.1.0/24 network and the 172.16.1.1 host are trusted. !-- Everything else is not trusted. The following access list is used !-- to determine what traffic needs to be dropped by a control plane !-- policy (the CoPP feature.) If the access list matches (permit) !-- then traffic will be dropped and if the access list does not !-- match (deny) then traffic will be processed by the router. access-list 100 deny udp 192.168.1.0 0.0.0.255 any eq 5060 access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5060 access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5061 access-list 100 deny udp host 172.16.1.1 any eq 5060 access-list 100 deny tcp host 172.16.1.1 any eq 5060 access-list 100 deny tcp host 172.16.1.1 any eq 5061 access-list 100 permit udp any any eq 5060 access-list 100 permit tcp any any eq 5060 access-list 100 permit tcp any any eq 5061 !-- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4 !-- traffic in accordance with existing security policies and !-- configurations for traffic that is authorized to be sent !-- to infrastructure devices. !-- Create a Class-Map for traffic to be policed by !-- the CoPP feature. class-map match-all drop-sip-class match access-group 100 !-- Create a Policy-Map that will be applied to the !-- Control-Plane of the device. policy-map control-plane-policy class drop-sip-class drop !-- Apply the Policy-Map to the Control-Plane of the !-- device. control-plane service-policy input control-plane-policy Warning: Because SIP can use UDP as a transport protocol, it is possible to easily spoof the IP address of the sender, which may defeat access control lists that permit communication to these ports from trusted IP addresses. In the above CoPP example, the access control entries (ACEs) that match the potential exploit packets with the "permit" action result in these packets being discarded by the policy-map "drop" function, while packets that match the "deny" action (not shown) are not affected by the policy-map drop function. Additional information on the configuration and use of the CoPP feature can be found at: http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. The vulnerability addressed by CSCsz48680 was discovered during the resolution of customer service requests. The vulnerabilities addressed by CSCtb93416 and CSCsz89904 were discovered by Cisco during internal testing. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sip.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqifP86n/Gc8U/uARAmSTAJ9mz3TsxB4ykZ5wDkmmwhVBytw/CQCfcWhi GlwhypRpbcfyfEhe/zBbIxw= =orFq -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . Successful exploitation requires that SIP voice services are enabled. SOLUTION: Update to a fixed version (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sip.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201003-0261 CVE-2010-0584 Cisco IOS In SCCP Service disruption related to packet processing (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-201003-1087
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Unspecified vulnerability in Cisco IOS 12.4, when NAT SCCP fragmentation support is enabled, allows remote attackers to cause a denial of service (device reload) via crafted Skinny Client Control Protocol (SCCP) packets, aka Bug ID CSCsy09250. The problem is Bug ID : CSCsy09250 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco IOS is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause an affected device to reload, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCsy09250.http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&amp;bugId=CSCsq24002. SOLUTION: Update to the fixed version (please see the vendor's advisories for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sccp.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Cisco has released free software updates that address this vulnerability. A workaround that mitigates this vulnerability is available. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sccp.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= Vulnerable Products +------------------ This security advisory applies to all Cisco products that run Cisco IOS Software configured for Network Address Translation (NAT) and that support the NAT SCCP Fragmentation Support feature. To verify if NAT is enabled on a Cisco IOS device, log into the device and issue the command "show ip nat statistics". The following example shows a device configured with NAT: Router# show ip nat statistics Total translations: 2 (0 static, 2 dynamic; 0 extended) Outside interfaces: Serial0 Inside interfaces: Ethernet1 Hits: 135 Misses: 5 Expired translations: 2 Dynamic mappings: -- Inside Source access-list 1 pool mypool refcount 2 pool mypool: netmask 255.255.255.0 start 192.168.10.1 end 192.168.10.254 type generic, total addresses 14, allocated 2 (14%), misses 0 You can also use the "show running-config | include ip nat" command to verify if NAT has been enabled on the device. In NAT traditional configurations, the term "inside" refers to those networks that will be translated. Inside this domain, hosts will have addresses in one address space, while on the "outside", they will appear to have addresses in another address space when NAT is configured. The first address space is referred to as the local address space and the second is referred to as the global address space. The "ip nat inside" and "ip nat outside" interface commands must be present on the corresponding router interfaces in order for NAT to be enabled. The NAT Virtual Interface (NVI) feature removes the requirement to configure an interface as either NAT inside or NAT outside. If the device is configured for NVI, you can use the show ip nat nvi statistics command in user EXEC or privileged EXEC mode, as shown in the following example. Router# show ip nat nvi statistics Total active translations: 0 (0 static, 0 dynamic; 0 extended) NAT Enabled interfaces: Hits: 0 Misses: 0 CEF Translated packets: 0, CEF Punted packets: 0 Expired translations: 0 Dynamic mappings: -- Inside Source [Id: 1] access-list 1 pool pool1 refcount 1213 pool pool1: netmask 255.255.255.0 start 192.168.1.10 end 192.168.1.253 start 192.168.2.10 end 192.168.2.253 start 192.168.3.10 end 192.168.3.253 start 192.168.4.10 end 192.168.4.253 type generic, total addresses 976, allocated 222 (22%), misses 0 !---output truncated In order to determine the software that is running on a Cisco IOS product, log in to the device and issue the "show version" command to display the system banner. Cisco IOS software identifies itself as "Internetwork Operating System Software" or simply "IOS." On the next line of output, the image name displays between parentheses, followed by "Version" and the Cisco IOS release name. Other Cisco devices do not have the show version command or give different output. router>show version Cisco IOS Software, 7200 Software (C7200-ADVSECURITYK9-M), Version 12.4(6)T2, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2006 by Cisco Systems, Inc. Compiled Tue 16-May-06 16:09 by kellythw !---output truncated Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XR Software and IOS XE Software are not affected by this vulnerability. Cisco IOS devices not explicitly configured for NAT are not vulnerable. No other Cisco products are currently known to be affected by this vulnerability. Details ======= The Skinny Client Control Protocol (SCCP) enables voice communication between an SCCP client and a Call Manager (CM). Typically, the CM provides service to the SCCP clients on TCP Port 2000 by default. Initially, an SCCP client connects to the CM by establishing a TCP connection; the client will also establish a TCP connection with a secondary CM, if available. The NAT SCCP Fragmentation Support feature enables the Skinny Application Layer Gateway (ALG) to reassemble skinny control messages. Since this feature was introduced in Cisco IOS version 12.4 (6)T, SCCP payloads requiring reassembly and NAT are no longer dropped. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCsy09250 - Bus error and crash when crafted packet is sent to device CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability may cause the affected device to reload. Repeated exploitation will result in a denial of service (DoS) condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Bundle First Fixed Release" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +--------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.1 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.2 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.3 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | | 12.4(25c) | | 12.4 | Not Vulnerable | | | | | 15.0(1)M1 | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4GC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+---------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+---------------------------| | 12.4MD | 12.4(11)MD10 | 12.4(24)MD | |------------+---------------------------+---------------------------| | 12.4MDA | 12.4(22)MDA2 | 12.4(22)MDA2 | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.4MR | including 12.4(4)MR1 are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4SW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | 12.4(20)T4 | 12.4(15)T12 | | | | | | | 12.4(22)T3 | 12.4(20)T5 | | 12.4T | | | | | 12.4(15)T10 | 12.4(24)T3; Available on | | | | 26-MAR-10 | | | 12.4(24)T2 | | | | | 12.4(22)T4 | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XA | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XB | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XF | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XN | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.4XR | 12.4(22)XR3 | 12.4(22)XR3 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XV | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | 12.4(22)YE2 | | 12.4YE | 12.4(22)YE2 | | | | | 12.4(24)YE | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YG | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.1 based releases | +--------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== As workaround, an administrator can disable SCCP NAT support using the "no ip nat service skinny tcp port 2000" command, as shown in the following example: Router(config)# no ip nat service skinny tcp port 2000 Note: If your Cisco CallManager is using a TCP port for skinny signaling different from the default port (2000), you need to adjust this command accordingly. Caution: This workaround is only feasible on networks where SCCP traffic does not need to be processed by NAT. Please confirm before implementing this workaround. Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was found during the resolution of customer service requests. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sccp.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqO4X86n/Gc8U/uARArHuAKCNnTQkJtzQiDJ1RY0ERYFGDffpcwCdHruh U/8efv1qDpFghQLXNjqnSIg= =NuJi -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
VAR-201003-0231 CVE-2010-0578 Cisco IOS IPsec Internet Key Exchange (IKE) Malformed Packet Denial of Service Vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
The IKE implementation in Cisco IOS 12.2 through 12.4 on Cisco 7200 and 7301 routers with VAM2+ allows remote attackers to cause a denial of service (device reload) via a malformed IKE packet, aka Bug ID CSCtb13491. The problem is Bug ID : CSCtb13491 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco IOS is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause an affected device to reload, denying service to legitimate users. This issue is tracked by Cisco Bug ID CSCtb13491. This issue affects Cisco IOS running on Cisco 7200 Series and Cisco 7301 Series routers where a VPN Acceleration Module 2+ (VAM2+) is installed. http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&amp;bugId=CSCsq24002. SOLUTION: Update to a fixed version (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20100324-ipsec.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Cisco has released free software updates that address this vulnerability. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-ipsec.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= Vulnerable Products +------------------ Only Cisco 7200 Series and Cisco 7301 routers with VPN Acceleration Module 2+ (VAM2+) are affected by this vulnerability. To display a summary of the configuration information for the crypto engines and to determine if a VAM is present and used in the device, use the "show crypto engine brief" command, as shown in the following example: Router#show crypto engine brief crypto engine name: Virtual Private Network (VPN) Module crypto engine type: hardware State: Enabled Location: slot 4 VPN Module in slot: 4 Product Name: VAM2+ Software Serial #: 55AA Device ID: 001F - revision 0000 Vendor ID: 0000 Revision No: 0x001F0000 VSK revision: 0 Boot version: 902 DPU version: 0 HSP version: 3.4(3) (PRODUCTION) Time running: 00:00:10 Compression: Yes DES: Yes 3 DES: Yes AES CBC: Yes (128,192,256) AES CNTR: No Maximum buffer length: 4096 Maximum DH index: 5120 Maximum SA index: 5120 Maximum Flow index: 10230 Note: In the previous example, the "Product Name" VAM2+ is displayed, indicating that the router has the VAM2+ installed. The Enabled keyword under "State" indicates that the VAM2+ is enabled and active. IKE is enabled by default if IPsec is used. Cisco IOS devices that are configured for IKE will listen on UDP port 500, UDP port 4500 if the device is configured for NAT Traversal (NAT-T), or UDP ports 848 or 4848 if the device is configured for Group Domain of Interpretation (GDOI). The following outputs show a router that is listening on UDP port 500: Router#show ip sockets Proto Remote Port Local Port In Out Stat TTY OutputIF .... 17 --listen-- 192.168.66.129 500 0 0 11 0 .... Or Router#show udp Proto Remote Port Local Port In Out Stat TTY OutputIF 17 --listen-- 192.0.2.1 500 0 0 1011 0 17(v6) --listen-- --any-- 500 0 0 20011 0 Router# To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih !--- output truncated The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/web/about/security/intelligence/ios-ref.html Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XE and Cisco IOS XR Software are not affected by this vulnerability. No other Cisco products are currently known to be affected by this vulnerability. Details ======= IPsec is an IP security feature that provides robust authentication and encryption of IP packets. IKE is a key management protocol standard that is used with the IPsec standard. IKE is a hybrid protocol that implements the Oakley and SKEME key exchanges inside the Internet Security Association and Key Management Protocol (ISAKMP) framework. (ISAKMP, Oakley, and SKEME are security protocols that are implemented by IKE.). Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCtb13491 - Malformed IKE packet may cause reload CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability may cause the affected device to reload. Repeated exploitation will result in a denial of service (DoS) condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Bundle First Fixed Release" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +-------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.1 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | 12.2 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2B | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2BC | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2BW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2BX | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2BY | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2BZ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2CX | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2CY | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2CZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | 12.2DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2DD | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2DX | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2EWA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases up to and | | | | including 12.2(37)EX are | | | | not vulnerable. | | 12.2EX | Not Vulnerable | | | | | Releases 12.2(44)EX and | | | | later are not | | | | vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+--------------------------| | | | Releases prior to 12.2 | | 12.2EY | Not Vulnerable | (37)EY are vulnerable, | | | | release 12.2(37)EY and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | 12.2EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2FX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2FY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2FZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2IRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+--------------------------| | 12.2IRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXH | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Releases up to and | | 12.2JA | Not Vulnerable | including 12.2(4)JA1 are | | | | not vulnerable. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2JK | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2MB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2MC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4 | |------------+---------------------------+--------------------------| | 12.2MRA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.2 | | | | (30)S are vulnerable, | | 12.2S | Not Vulnerable | release 12.2(30)S and | | | | later are not | | | | vulnerable; | |------------+---------------------------+--------------------------| | | Releases prior to 12.2 | | | | (33)SB5 are vulnerable, | | | | release 12.2(33)SB5 and | 12.2(33)SB8 | | | later are not vulnerable; | | | 12.2SB | migrate to any release in | 12.2(31)SB18; Available | | | 12.2SRE | on 24-MAR-10 | | | | | | | Releases up to 12.2(31) | | | | SB18 are not vulnerable. | | |------------+---------------------------+--------------------------| | 12.2SBC | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | 12.2SCA | Vulnerable; first fixed | Vulnerable; first fixed | | | in 12.2SCB | in 12.2SCB | |------------+---------------------------+--------------------------| | 12.2SCB | 12.2(33)SCB6 | 12.2(33)SCB6 | |------------+---------------------------+--------------------------| | 12.2SCC | 12.2(33)SCC1 | 12.2(33)SCC1 | |------------+---------------------------+--------------------------| | 12.2SCD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SE | Not Vulnerable | 12.2(50)SE4; Available | | | | on 25-MAR-10 | |------------+---------------------------+--------------------------| | 12.2SEA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SEB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SEC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SED | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+--------------------------| | 12.2SEE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+--------------------------| | 12.2SEF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.2 | | | | (25)SEG4 are vulnerable, | | 12.2SEG | Not Vulnerable | release 12.2(25)SEG4 and | | | | later are not | | | | vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+--------------------------| | | | Releases up to 12.2(31) | | | | SG1 are not vulnerable; | | 12.2SG | Not Vulnerable | releases 12.2(40)SG and | | | | later are not | | | | vulnerable. | |------------+---------------------------+--------------------------| | 12.2SGA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.2SQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Releases prior to 12.2 | | | | (33)SRA6 are vulnerable, | | | 12.2SRA | release 12.2(33)SRA6 and | Vulnerable; first fixed | | | later are not vulnerable; | in 12.2SRD | | | migrate to any release in | | | | 12.2SRB | | |------------+---------------------------+--------------------------| | 12.2SRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+--------------------------| | 12.2SRC | Not Vulnerable | 12.2(33)SRC5 | |------------+---------------------------+--------------------------| | 12.2SRD | Not Vulnerable | 12.2(33)SRD3 | |------------+---------------------------+--------------------------| | 12.2SRE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2STE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2SU | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Releases up to and | | 12.2SV | Not Vulnerable | including 12.2(18)SV2 | | | | are not vulnerable. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Releases up to and | | | | including 12.2(25)SW3 | | | | are not vulnerable. | | 12.2SW | Not Vulnerable | | | | | Releases 12.2(25)SW12 | | | | and later are not | | | | vulnerable; first fixed | | | | in 15.0M | |------------+---------------------------+--------------------------| | 12.2SX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXD | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXF | Not Vulnerable | 12.2(18)SXF17a | |------------+---------------------------+--------------------------| | 12.2SXH | Not Vulnerable | 12.2(33)SXH6 | |------------+---------------------------+--------------------------| | | | 12.2(33)SXI2a | | 12.2SXI | Not Vulnerable | | | | | 12.2(33)SXI3 | |------------+---------------------------+--------------------------| | 12.2SY | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | 12.2SZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2T | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2TPC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XB | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XC | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XD | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XF | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XG | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XH | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XI | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XJ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XK | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XL | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XM | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Releases prior to 12.2 | | | | (33)XN1 are vulnerable, | | 12.2XN | Not Vulnerable | release 12.2(33)XN1 and | | | | later are not | | | | vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+--------------------------| | 12.2XNA | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XNB | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XNC | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XND | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XNE | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XNF | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XO | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XQ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XR | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XT | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XU | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XV | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2YA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.2YE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YH | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YJ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.2YK | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2YM | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2YP | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YQ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YR | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.2YS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YT | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YU | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YV | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YW | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YY | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YZ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.2ZA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2ZE | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2ZF | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2ZG | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2ZH | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZJ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZP | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.2ZU | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXH | |------------+---------------------------+--------------------------| | 12.2ZX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZY | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZYA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3 | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3B | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3BC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3BW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JA | Not Vulnerable | (11)JA5 are vulnerable, | | | | release 12.3(11)JA5 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JEA | Not Vulnerable | (8)JEA4 are vulnerable, | | | | release 12.3(8)JEA4 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JEB | Not Vulnerable | (8)JEB2 are vulnerable, | | | | release 12.3(8)JEB2 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JEC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JED | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | | | | not vulnerable. | Vulnerable; migrate to | | 12.3JK | | any release in 15.0M or | | | Releases 12.3(8)JK1 and | a fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4 | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3T | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.3TPC | including 12.3(4)TPC11a | the instructions in | | | are not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3XB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XC | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XD | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; first fixed | | | Vulnerable; migrate to | in 12.4 | | 12.3XE | any release in 15.0M or a | | | | fixed 12.4 release. | Vulnerable; migrate to | | | | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3XF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XG | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3XI | Not Vulnerable | (7)XI11 are vulnerable, | | | | release 12.3(7)XI11 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XK | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XL | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XQ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XU | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XY | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XZ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YH | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YI | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Releases prior to 12.3 | Vulnerable; migrate to | | 12.3YK | (11)YK1 are vulnerable, | any release in 15.0M or | | | release 12.3(11)YK1 and | a fixed 12.4 release. | | | later are not vulnerable. | | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YM | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YS | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YT | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.3YZ | including 12.3(11)YZ1 are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | | 12.4(25b) | | | | | 12.4(25c) | | 12.4 | 15.0(1)M1 | | | | | 15.0(1)M1 | | | 15.0(1)M2 ; Available on | | | | 26-MAR-10 | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4GC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+--------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+--------------------------| | 12.4MD | Not Vulnerable | 12.4(24)MD | |------------+---------------------------+--------------------------| | 12.4MDA | Not Vulnerable | 12.4(22)MDA2 | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4MR | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | 12.4(15)T12 | | | | | | | Releases prior to 12.4 | 12.4(20)T5 | | 12.4T | (15)T are vulnerable, | | | | release 12.4(15)T and | 12.4(24)T3; Available on | | | later are not vulnerable | 26-MAR-10 | | | | | | | | 12.4(22)T4 | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XC | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M | Vulnerable; migrate to | | 12.4XD | | any release in 15.0M or | | | Vulnerable; migrate to | a fixed 12.4 release. | | | any release in 15.0M or a | | | | fixed 12.4 release. | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XE | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XG | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Releases prior to 12.4 | Vulnerable; migrate to | | 12.4XJ | (11)XJ4 are vulnerable, | any release in 15.0M or | | | release 12.4(11)XJ4 and | a fixed 12.4 release. | | | later are not vulnerable | | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XK | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XM | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XQ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.4XR | Not Vulnerable | 12.4(22)XR3 | |------------+---------------------------+--------------------------| | | Releases prior to 12.4 | Vulnerable; migrate to | | 12.4XT | (11)XJ4 are vulnerable, | any release in 15.0M or | | | release 12.4(11)XJ4 and | a fixed 12.4 release. | | | later are not vulnerable | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XV | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XY | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XZ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4YA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | 12.4(22)YE2 | | 12.4YE | Not Vulnerable | | | | | 12.4(24)YE | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.1 based releases | +-------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== There are no workarounds available. Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was found during the resolution of customer service requests. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-ipsec.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqO4X86n/Gc8U/uARAvMeAKCLz6zc5smzEqvz29iaH2iWvtrd/wCcCGII F9PGfhb2rz3jNVjWPnlhgu8= =K78N -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
VAR-201003-0259 CVE-2010-0582 Cisco IOS In H.323 Service disruption related to packet processing (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-201003-0088
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Cisco IOS 12.1 through 12.4, and 15.0M before 15.0(1)M1, allows remote attackers to cause a denial of service (interface queue wedge) via malformed H.323 packets, aka Bug ID CSCta19962. Cisco IOS Is H.323 Service operation disruption due to incomplete packet processing (DoS) There is a vulnerability that becomes a condition. The problem is Bug ID : CSCta19962 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco IOS is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to consume all available space in the H.323 interface queue, resulting in a queue wedge, which may prevent new packets from being processed. This issue is being tracked by Cisco Bug ID CSCtb19962. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software H.323 Denial of Service Vulnerabilities Advisory ID: cisco-sa-20100324-h323 Revision 1.0 For Public Release 2010 March 24 1600 UTC (GMT) +--------------------------------------------------------------------- Summary ======= The H.323 implementation in Cisco IOS Software contains two vulnerabilities that may be exploited remotely to cause a denial of service (DoS) condition on a device that is running a vulnerable version of Cisco IOS Software. Cisco has released free software updates that address these vulnerabilities. There are no workarounds to mitigate these vulnerabilities other than disabling H.323 on the vulnerable device if H.323 is not required. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-h323.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= This vulnerability only affects devices running Cisco IOS Software with H.323 voice services enabled. Vulnerable Products +------------------ Cisco devices that are running affected Cisco IOS Software versions that are configured to process H.323 messages are affected by these vulnerabilities. H.323 is not enabled by default. To determine if the Cisco IOS Software device is running H.323 services, use the "show process cpu | include 323" command, as shown in the following example: Router#show process cpu | include 323 249 16000 3 5333 0.00% 0.00% 0.00% 0 CCH323_CT 250 0 1 0 0.00% 0.00% 0.00% 0 CCH323_DNS Router# In the previous example the processes CCH323_CT and CCH323_DNS are running on the device; subsequently, the device is listening to H.323 messages. The device is vulnerable as long as any of these processes (or similar) are active. Note: Only H.323 listening on port TCP 1720 is affected. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih !--- output truncated The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/web/about/security/intelligence/ios-ref.html Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XR Software is not affected by these vulnerabilities. No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= H.323 is the ITU standard for real-time multimedia communications and conferencing over packet-based (IP) networks. A subset of the H.323 standard is H.225.0, a standard used for call signaling protocols and media stream packetization over IP networks. An attacker can exploit these vulnerabilities remotely by sending crafted H.323 packets to the affected device that is running Cisco IOS Software. A TCP three-way handshake is needed to exploit these vulnerabilities. The second vulnerability may cause a memory leak and, in most cases, the device to reload. Received packets are counted against the interface input "queue," which is of a limited and relatively small size. For example, on most interface types on most platforms the default interface input queue is 75 packets, a value that can be configured via the hold-queue value in interface configuration command. Once the input queue contains nothing but packets that, due to a bug, will never be dequeued, the queue is said to be wedged. More recently this condition has been termed a "blocked interface". This can be seen on a Cisco IOS device when the input queue size is equal to or greater than (depending on the Cisco IOS Software Release) the input queue max value, as shown below. In this example, the current "size" of the input queue is 75, which is equal to the "max" size of the input queue, which is also 75. Router#show interface Ethernet 0/0 Ethernet0/0 is up, line protocol is up Hardware is AmdP2, address is 0001.0001.0001 Internet address is 10.1.1.100/24 MTU 1500 bytes, BW 10000 Kbit, DLY 1000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:20, output 00:00:05, output hang never Last clearing of "show interface" counters never Input queue: 75/75/44/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 4000 bits/sec, 9 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 2937 packets input, 182298 bytes, 0 no buffer Received 7 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 58 packets output, 6540 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out For more information about queue wedges and a few detection mechanisms that may be used to identify a blocked interface on Cisco IOS Software (including an EEM script specifically for this purpose and a whitepaper describing how this condition can be detected using SNMP) go to: http://blogs.cisco.com/security/comments/cisco_ios_queue_wedges_explained To display detected memory leaks, use the "show memory debug leaks" command in privileged EXEC mode. Router#show memory debug leaks Adding blocks for GD... I/O memory Address Size Alloc_pc PID Alloc-Proc Name Processor memory Address Size Alloc_pc PID Alloc-Proc Name 640854D4 1940 622265A4 196 CCH323_CT CCH323_CT 640EA5E8 1940 622265A4 196 CCH323_CT CCH323_CT 65961B38 1940 622265A4 196 CCH323_CT CCH323_CT The previous example shows a memory leak in the process CCH323_CT. The show memory debug leaks command was introduced in Cisco IOS Software versions 12.3(8)T1 and 12.2(25)S, respectively. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCta19962 - Interface queue wedge experienced when sending crafted H.323 packets CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed CSCtb93855 - Memory leak after receiving H.323 crafted packets CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerabilities described in this advisory may cause the affected device to experience an interface queue wedge or to reload. Theses vulnerabilities could be exploited repeatedly to cause an extended DoS condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Bundle First Fixed Release" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +--------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.1 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1AX | Not Vulnerable | including 12.1(11)AX are | | | | not vulnerable; first | | | | fixed in 12.2SE | |------------+---------------------------+---------------------------| | 12.1AY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1CX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1E | Not Vulnerable | including 12.1(7a)E1a are | | | | not vulnerable; migrate | | | | to any release in 12.2SXF | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.1(6)EA2c are | | 12.1EA | Not Vulnerable | not vulnerable. Releases | | | | 12.1(8)EA1c and later are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.1EB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EC | Not Vulnerable | including 12.1(7)EC are | | | | not vulnerable; migrate | | | | to 12.2SCB | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EO | Not Vulnerable | including 12.1(19)EO6 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EV | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EY | Not Vulnerable | including 12.1(7a)EY3 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1T | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XG | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XI | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XP | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XR | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XT | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XU | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2 | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases prior to 12.1(5) | | 12.1XV | Not Vulnerable | XV1 are vulnerable, | | | | release 12.1(5)XV1 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.1XW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YB | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | 12.1YC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YD | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2 | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases prior to 12.1(5) | | 12.1YE | Not Vulnerable | YE6 are vulnerable, | | | | release 12.1(5)YE6 and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.1YF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.1YI | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.1YJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.2 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BC | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BX | any release in 12.2SB | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BZ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CY | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2CZ | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2S | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2EWA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(37)EX are | | | | not vulnerable. | | 12.2EX | Not Vulnerable | | | | | Releases 12.2(44)EX and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2EY | Not Vulnerable | (37)EY are vulnerable, | | | | release 12.2(37)EY and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.2EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2IRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2IRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXH | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2JA | Not Vulnerable | including 12.2(4)JA1 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2JK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2MB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.2(15)MC1 are | | | | not vulnerable. | Vulnerable; first fixed | | 12.2MC | | in 12.4 | | | Releases 12.2(15)MC2b and | | | | later are not vulnerable; | | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | 12.2MRA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2S | Not Vulnerable | (30)S are vulnerable, | | | | release 12.2(30)S and | | | | later are not vulnerable; | |------------+---------------------------+---------------------------| | | | 12.2(33)SB8 | | 12.2SB | Not Vulnerable | | | | | 12.2(31)SB18; Available | | | | on 24-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SBC | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SCA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | 12.2SCB | Not Vulnerable | 12.2(33)SCB6 | |------------+---------------------------+---------------------------| | 12.2SCC | Not Vulnerable | 12.2(33)SCC1 | |------------+---------------------------+---------------------------| | 12.2SCD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SE | Not Vulnerable | 12.2(50)SE4; Available on | | | | 25-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SEA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SED | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (25)SEG4 are vulnerable, | | 12.2SEG | Not Vulnerable | release 12.2(25)SEG4 and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases up to 12.2(31) | | 12.2SG | Not Vulnerable | SG1 are not vulnerable; | | | | releases 12.2(40)SG and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.2SGA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2SQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRC | Not Vulnerable | 12.2(33)SRC5 | |------------+---------------------------+---------------------------| | 12.2SRD | Not Vulnerable | 12.2(33)SRD3 | |------------+---------------------------+---------------------------| | 12.2SRE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2STE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2SU | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2SV | Not Vulnerable | including 12.2(18)SV2 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(25)SW3 are | | | | not vulnerable. | | 12.2SW | Not Vulnerable | | | | | Releases 12.2(25)SW12 and | | | | later are not vulnerable; | | | | first fixed in 15.0M | |------------+---------------------------+---------------------------| | 12.2SX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXD | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXF | Not Vulnerable | 12.2(18)SXF17a | |------------+---------------------------+---------------------------| | 12.2SXH | Not Vulnerable | 12.2(33)SXH6 | |------------+---------------------------+---------------------------| | | | 12.2(33)SXI2a | | 12.2SXI | Not Vulnerable | | | | | 12.2(33)SXI3 | |------------+---------------------------+---------------------------| | 12.2SY | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2TPC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XH | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XI | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XL | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (33)XN1 are vulnerable, | | 12.2XN | Not Vulnerable | release 12.2(33)XN1 and | | | | later are not vulnerable; | | | | first fixed in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2XNA | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNB | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNC | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XND | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | | 12.2(33)XNE1; Please see | Please see Cisco IOS-XE | | 12.2XNE | Cisco IOS-XE Software | Software Availability | | | Availability | | |------------+---------------------------+---------------------------| | 12.2XNF | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XO | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XR | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XV | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YH | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YK | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YN | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2YP | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YQ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YR | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YT | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YU | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases prior to 12.2 | Vulnerable; Contact your | | | (11)YV1 are vulnerable, | support organization per | | 12.2YV | release 12.2(11)YV1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YW | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YY | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YZ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.2ZB | including 12.2(8)ZB are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZF | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2ZG | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZH | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZU | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXH | |------------+---------------------------+---------------------------| | 12.2ZX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZY | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZYA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3 | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3BC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3BW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3 | | 12.3JA | Not Vulnerable | (11)JA5 are vulnerable, | | | | release 12.3(11)JA5 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEA | Not Vulnerable | JEA4 are vulnerable, | | | | release 12.3(8)JEA4 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEB | Not Vulnerable | JEB2 are vulnerable, | | | | release 12.3(8)JEB2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JEC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JED | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | | | | not vulnerable. | Vulnerable; migrate to | | 12.3JK | | any release in 15.0M or a | | | Releases 12.3(8)JK1 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.3TPC | including 12.3(4)TPC11a | the instructions in | | | are not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Releases prior to 12.3(2) | | | | XA7 are vulnerable, | Vulnerable; migrate to | | 12.3XA | release 12.3(2)XA7 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; first fixed | | | Vulnerable; migrate to | in 12.4 | | 12.3XE | any release in 15.0M or a | | | | fixed 12.4 release. | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Note: Releases prior to | Releases prior to 12.3(7) | | | 12.3(7)XI11 are | XI11 are vulnerable, | | 12.3XI | vulnerable, release 12.3 | release 12.3(7)XI11 and | | | (7)XI11 and later are not | later are not vulnerable | | | vulnerable; | | |------------+---------------------------+---------------------------| | 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XL | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YH | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YI | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.3 | | | | (11)YK3 are vulnerable, | Vulnerable; migrate to | | 12.3YK | release 12.3(11)YK3 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YS | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3YZ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | 12.4(25c) | 12.4(25c) | | 12.4 | | | | | 15.0(1)M1 | 15.0(1)M1 | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4GC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+---------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+---------------------------| | 12.4MD | Not Vulnerable | 12.4(24)MD | |------------+---------------------------+---------------------------| | 12.4MDA | Not Vulnerable | 12.4(22)MDA2 | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4MR | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | 12.4(15)T12 | | | 12.4(15)T12 | | | | | 12.4(20)T5 | | 12.4T | 12.4(24)T3; Available on | | | | 26-MAR-10 | 12.4(24)T3; Available on | | | | 26-MAR-10 | | | 12.4(22)T4 | | | | | 12.4(22)T4 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XG | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.4(15)XM are | | | | not vulnerable. | Vulnerable; migrate to | | 12.4XM | | any release in 15.0M or a | | | Releases 12.4(15)XM3 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XQ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.4XR | Not Vulnerable | 12.4(22)XR3 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XV | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | 12.4(22)YB5 | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | 12.4(22)YE2 | | 12.4YE | Not Vulnerable | | | | | 12.4(24)YE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 15.0M | 15.0(1)M1 | 15.0(1)M1 | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.1 based releases | +--------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== There are no workarounds to mitigate these vulnerabilities apart from disabling H.323 if the Cisco IOS device does not need it. Applying access lists on interfaces that should not accept H.323 traffic and putting firewalls in strategic locations may greatly reduce exposure until an upgrade can be performed. Cisco provides Solution Reference Network Design (SRND) guides to help design and deploy networking solutions, which can be found at http://www.cisco.com/go/srnd Voice Security best practices are covered in the Cisco Unified Communications SRND Based on Cisco Unified Communications Manager 6.x at: http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/srnd/6x/security.html You can use the "call service stop forced" command under the "voice service voip" mode, as shown in the following example: voice service voip h323 call service stop forced Note: The "call service stop forced" command disables all H.323 call processing. Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Denial of Service Vulnerabilities in Cisco Unified Communications Manager and Cisco IOS Software", which is available at the following location: http://www.cisco.com/warp/public/707/cisco-amb-20100324-voice.shtml Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was found during internal testing. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-h323.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqO4X86n/Gc8U/uARAp1nAKCJrd5l78BTq81FUmdL/iLpRXD6oACbBRdZ 6SI+pvsYaMsm7pxdzKQg5gs= =hTNF -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . SOLUTION: Update to the fixed version (please see the vendor's advisories for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100324-h323.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201003-0260 CVE-2010-0583 Cisco IOS of H.323 Service disruption in implementation (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-201003-0926
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Memory leak in the H.323 implementation in Cisco IOS 12.1 through 12.4, and 15.0M before 15.0(1)M1, allows remote attackers to cause a denial of service (memory consumption and device reload) via malformed H.323 packets, aka Bug ID CSCtb93855. Cisco IOS of H.323 For implementation, H.323 Service operation disruption due to incomplete packet processing (DoS) There is a vulnerability that becomes a condition. The problem is Bug ID : CSCtb93855 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco IOS is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause an affected device to reload, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCtb93855. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software H.323 Denial of Service Vulnerabilities Advisory ID: cisco-sa-20100324-h323 Revision 1.0 For Public Release 2010 March 24 1600 UTC (GMT) +--------------------------------------------------------------------- Summary ======= The H.323 implementation in Cisco IOS Software contains two vulnerabilities that may be exploited remotely to cause a denial of service (DoS) condition on a device that is running a vulnerable version of Cisco IOS Software. Cisco has released free software updates that address these vulnerabilities. There are no workarounds to mitigate these vulnerabilities other than disabling H.323 on the vulnerable device if H.323 is not required. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-h323.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= This vulnerability only affects devices running Cisco IOS Software with H.323 voice services enabled. Vulnerable Products +------------------ Cisco devices that are running affected Cisco IOS Software versions that are configured to process H.323 messages are affected by these vulnerabilities. H.323 is not enabled by default. To determine if the Cisco IOS Software device is running H.323 services, use the "show process cpu | include 323" command, as shown in the following example: Router#show process cpu | include 323 249 16000 3 5333 0.00% 0.00% 0.00% 0 CCH323_CT 250 0 1 0 0.00% 0.00% 0.00% 0 CCH323_DNS Router# In the previous example the processes CCH323_CT and CCH323_DNS are running on the device; subsequently, the device is listening to H.323 messages. The device is vulnerable as long as any of these processes (or similar) are active. Note: Only H.323 listening on port TCP 1720 is affected. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih !--- output truncated The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/web/about/security/intelligence/ios-ref.html Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XR Software is not affected by these vulnerabilities. No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= H.323 is the ITU standard for real-time multimedia communications and conferencing over packet-based (IP) networks. A subset of the H.323 standard is H.225.0, a standard used for call signaling protocols and media stream packetization over IP networks. An attacker can exploit these vulnerabilities remotely by sending crafted H.323 packets to the affected device that is running Cisco IOS Software. A TCP three-way handshake is needed to exploit these vulnerabilities. When exploited, the first vulnerability may lead to an interface queue wedge. The second vulnerability may cause a memory leak and, in most cases, the device to reload. An interface queue wedge is a class of vulnerability in which certain packets are received and queued by a Cisco IOS router or switch, but due to a processing error, are never removed from the queue. Received packets are counted against the interface input "queue," which is of a limited and relatively small size. For example, on most interface types on most platforms the default interface input queue is 75 packets, a value that can be configured via the hold-queue value in interface configuration command. Once the input queue contains nothing but packets that, due to a bug, will never be dequeued, the queue is said to be wedged. More recently this condition has been termed a "blocked interface". This can be seen on a Cisco IOS device when the input queue size is equal to or greater than (depending on the Cisco IOS Software Release) the input queue max value, as shown below. In this example, the current "size" of the input queue is 75, which is equal to the "max" size of the input queue, which is also 75. Router#show interface Ethernet 0/0 Ethernet0/0 is up, line protocol is up Hardware is AmdP2, address is 0001.0001.0001 Internet address is 10.1.1.100/24 MTU 1500 bytes, BW 10000 Kbit, DLY 1000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:20, output 00:00:05, output hang never Last clearing of "show interface" counters never Input queue: 75/75/44/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 4000 bits/sec, 9 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 2937 packets input, 182298 bytes, 0 no buffer Received 7 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 58 packets output, 6540 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out For more information about queue wedges and a few detection mechanisms that may be used to identify a blocked interface on Cisco IOS Software (including an EEM script specifically for this purpose and a whitepaper describing how this condition can be detected using SNMP) go to: http://blogs.cisco.com/security/comments/cisco_ios_queue_wedges_explained To display detected memory leaks, use the "show memory debug leaks" command in privileged EXEC mode. Router#show memory debug leaks Adding blocks for GD... I/O memory Address Size Alloc_pc PID Alloc-Proc Name Processor memory Address Size Alloc_pc PID Alloc-Proc Name 640854D4 1940 622265A4 196 CCH323_CT CCH323_CT 640EA5E8 1940 622265A4 196 CCH323_CT CCH323_CT 65961B38 1940 622265A4 196 CCH323_CT CCH323_CT The previous example shows a memory leak in the process CCH323_CT. The show memory debug leaks command was introduced in Cisco IOS Software versions 12.3(8)T1 and 12.2(25)S, respectively. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCta19962 - Interface queue wedge experienced when sending crafted H.323 packets CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed CSCtb93855 - Memory leak after receiving H.323 crafted packets CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerabilities described in this advisory may cause the affected device to experience an interface queue wedge or to reload. Theses vulnerabilities could be exploited repeatedly to cause an extended DoS condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Bundle First Fixed Release" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +--------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.1 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1AX | Not Vulnerable | including 12.1(11)AX are | | | | not vulnerable; first | | | | fixed in 12.2SE | |------------+---------------------------+---------------------------| | 12.1AY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1CX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1E | Not Vulnerable | including 12.1(7a)E1a are | | | | not vulnerable; migrate | | | | to any release in 12.2SXF | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.1(6)EA2c are | | 12.1EA | Not Vulnerable | not vulnerable. Releases | | | | 12.1(8)EA1c and later are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.1EB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EC | Not Vulnerable | including 12.1(7)EC are | | | | not vulnerable; migrate | | | | to 12.2SCB | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EO | Not Vulnerable | including 12.1(19)EO6 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EV | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EY | Not Vulnerable | including 12.1(7a)EY3 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1T | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XG | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XI | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XP | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XR | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XT | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XU | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2 | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases prior to 12.1(5) | | 12.1XV | Not Vulnerable | XV1 are vulnerable, | | | | release 12.1(5)XV1 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.1XW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YB | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | 12.1YC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YD | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2 | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases prior to 12.1(5) | | 12.1YE | Not Vulnerable | YE6 are vulnerable, | | | | release 12.1(5)YE6 and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.1YF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.1YI | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.1YJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.2 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BC | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BX | any release in 12.2SB | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BZ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CY | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2CZ | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2S | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2EWA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(37)EX are | | | | not vulnerable. | | 12.2EX | Not Vulnerable | | | | | Releases 12.2(44)EX and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2EY | Not Vulnerable | (37)EY are vulnerable, | | | | release 12.2(37)EY and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.2EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2IRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2IRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXH | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2JA | Not Vulnerable | including 12.2(4)JA1 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2JK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2MB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.2(15)MC1 are | | | | not vulnerable. | Vulnerable; first fixed | | 12.2MC | | in 12.4 | | | Releases 12.2(15)MC2b and | | | | later are not vulnerable; | | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | 12.2MRA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2S | Not Vulnerable | (30)S are vulnerable, | | | | release 12.2(30)S and | | | | later are not vulnerable; | |------------+---------------------------+---------------------------| | | | 12.2(33)SB8 | | 12.2SB | Not Vulnerable | | | | | 12.2(31)SB18; Available | | | | on 24-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SBC | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SCA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | 12.2SCB | Not Vulnerable | 12.2(33)SCB6 | |------------+---------------------------+---------------------------| | 12.2SCC | Not Vulnerable | 12.2(33)SCC1 | |------------+---------------------------+---------------------------| | 12.2SCD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SE | Not Vulnerable | 12.2(50)SE4; Available on | | | | 25-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SEA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SED | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (25)SEG4 are vulnerable, | | 12.2SEG | Not Vulnerable | release 12.2(25)SEG4 and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases up to 12.2(31) | | 12.2SG | Not Vulnerable | SG1 are not vulnerable; | | | | releases 12.2(40)SG and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.2SGA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2SQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRC | Not Vulnerable | 12.2(33)SRC5 | |------------+---------------------------+---------------------------| | 12.2SRD | Not Vulnerable | 12.2(33)SRD3 | |------------+---------------------------+---------------------------| | 12.2SRE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2STE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2SU | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2SV | Not Vulnerable | including 12.2(18)SV2 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(25)SW3 are | | | | not vulnerable. | | 12.2SW | Not Vulnerable | | | | | Releases 12.2(25)SW12 and | | | | later are not vulnerable; | | | | first fixed in 15.0M | |------------+---------------------------+---------------------------| | 12.2SX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXD | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXF | Not Vulnerable | 12.2(18)SXF17a | |------------+---------------------------+---------------------------| | 12.2SXH | Not Vulnerable | 12.2(33)SXH6 | |------------+---------------------------+---------------------------| | | | 12.2(33)SXI2a | | 12.2SXI | Not Vulnerable | | | | | 12.2(33)SXI3 | |------------+---------------------------+---------------------------| | 12.2SY | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2TPC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XH | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XI | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XL | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (33)XN1 are vulnerable, | | 12.2XN | Not Vulnerable | release 12.2(33)XN1 and | | | | later are not vulnerable; | | | | first fixed in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2XNA | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNB | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNC | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XND | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | | 12.2(33)XNE1; Please see | Please see Cisco IOS-XE | | 12.2XNE | Cisco IOS-XE Software | Software Availability | | | Availability | | |------------+---------------------------+---------------------------| | 12.2XNF | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XO | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XR | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XV | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YH | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YK | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YN | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2YP | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YQ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YR | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YT | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YU | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases prior to 12.2 | Vulnerable; Contact your | | | (11)YV1 are vulnerable, | support organization per | | 12.2YV | release 12.2(11)YV1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YW | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YY | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YZ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.2ZB | including 12.2(8)ZB are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZF | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2ZG | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZH | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZU | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXH | |------------+---------------------------+---------------------------| | 12.2ZX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZY | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZYA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3 | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3BC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3BW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3 | | 12.3JA | Not Vulnerable | (11)JA5 are vulnerable, | | | | release 12.3(11)JA5 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEA | Not Vulnerable | JEA4 are vulnerable, | | | | release 12.3(8)JEA4 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEB | Not Vulnerable | JEB2 are vulnerable, | | | | release 12.3(8)JEB2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JEC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JED | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | | | | not vulnerable. | Vulnerable; migrate to | | 12.3JK | | any release in 15.0M or a | | | Releases 12.3(8)JK1 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.3TPC | including 12.3(4)TPC11a | the instructions in | | | are not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Releases prior to 12.3(2) | | | | XA7 are vulnerable, | Vulnerable; migrate to | | 12.3XA | release 12.3(2)XA7 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; first fixed | | | Vulnerable; migrate to | in 12.4 | | 12.3XE | any release in 15.0M or a | | | | fixed 12.4 release. | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Note: Releases prior to | Releases prior to 12.3(7) | | | 12.3(7)XI11 are | XI11 are vulnerable, | | 12.3XI | vulnerable, release 12.3 | release 12.3(7)XI11 and | | | (7)XI11 and later are not | later are not vulnerable | | | vulnerable; | | |------------+---------------------------+---------------------------| | 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XL | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YH | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YI | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.3 | | | | (11)YK3 are vulnerable, | Vulnerable; migrate to | | 12.3YK | release 12.3(11)YK3 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YS | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3YZ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | 12.4(25c) | 12.4(25c) | | 12.4 | | | | | 15.0(1)M1 | 15.0(1)M1 | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4GC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+---------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+---------------------------| | 12.4MD | Not Vulnerable | 12.4(24)MD | |------------+---------------------------+---------------------------| | 12.4MDA | Not Vulnerable | 12.4(22)MDA2 | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4MR | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | 12.4(15)T12 | | | 12.4(15)T12 | | | | | 12.4(20)T5 | | 12.4T | 12.4(24)T3; Available on | | | | 26-MAR-10 | 12.4(24)T3; Available on | | | | 26-MAR-10 | | | 12.4(22)T4 | | | | | 12.4(22)T4 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XG | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.4(15)XM are | | | | not vulnerable. | Vulnerable; migrate to | | 12.4XM | | any release in 15.0M or a | | | Releases 12.4(15)XM3 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XQ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.4XR | Not Vulnerable | 12.4(22)XR3 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XV | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | 12.4(22)YB5 | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | 12.4(22)YE2 | | 12.4YE | Not Vulnerable | | | | | 12.4(24)YE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 15.0M | 15.0(1)M1 | 15.0(1)M1 | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.1 based releases | +--------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== There are no workarounds to mitigate these vulnerabilities apart from disabling H.323 if the Cisco IOS device does not need it. Applying access lists on interfaces that should not accept H.323 traffic and putting firewalls in strategic locations may greatly reduce exposure until an upgrade can be performed. Cisco provides Solution Reference Network Design (SRND) guides to help design and deploy networking solutions, which can be found at http://www.cisco.com/go/srnd Voice Security best practices are covered in the Cisco Unified Communications SRND Based on Cisco Unified Communications Manager 6.x at: http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/srnd/6x/security.html You can use the "call service stop forced" command under the "voice service voip" mode, as shown in the following example: voice service voip h323 call service stop forced Note: The "call service stop forced" command disables all H.323 call processing. Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Denial of Service Vulnerabilities in Cisco Unified Communications Manager and Cisco IOS Software", which is available at the following location: http://www.cisco.com/warp/public/707/cisco-amb-20100324-voice.shtml Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was found during internal testing. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-h323.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqO4X86n/Gc8U/uARAp1nAKCJrd5l78BTq81FUmdL/iLpRXD6oACbBRdZ 6SI+pvsYaMsm7pxdzKQg5gs= =hTNF -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . SOLUTION: Update to the fixed version (please see the vendor's advisories for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100324-h323.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201003-0230 CVE-2010-0577 Cisco IOS In TCP Service disruption related to segment processing (DoS) Vulnerabilities CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
Cisco IOS 12.2 through 12.4, when certain PMTUD, SNAT, or window-size configurations are used, allows remote attackers to cause a denial of service (infinite loop, and device reload or hang) via a TCP segment with crafted options, aka Bug ID CSCsz75186. Cisco IOS Is PMTUD , SNAT Or TCP When using window size settings, TCP Service operation disruption due to incomplete segment processing (DoS) There is a vulnerability that becomes a condition. The problem is Bug ID : CSCsz75186 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco IOS is prone to a denial-of-service vulnerability when handling specially crafted TCP packets. An attacker can exploit this issue to trigger an affected device to reload or hang, causing denial-of-service conditions. The device must have a specific configuration to be affected by this vulnerability. This issue is documented by Cisco Bug ID CSCsz75186. SOLUTION: Update to the fixed version (please see the vendor's advisories for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100324-tcp.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . The vulnerability may be triggered by a TCP segment containing crafted TCP options that is received during the TCP session establishment phase. Cisco has released free software updates that address this vulnerability. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-tcp.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. All the advisories address vulnerabilities in Cisco IOS Software. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= Vulnerable Products +------------------ Vulnerable devices are running an affected version of Cisco IOS Software, and are configured for any of the following: * A specific TCP window size * TCP path MTU discovery (PMTUD) * Stateful Network Address Translation (SNAT) with TCP as the transport protocol Configurations Using a Specific TCP Window Size ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Devices configured to use a specific TCP receive window size for connections originating on the device are affected by this vulnerability. A device configured with a specific TCP receive window size has the following command in its configuration: ip tcp window-size <window size, from 0 to 1073741823> If the TCP window size has not been explicitly configured with the command "ip tcp window-size <window size, from 0 to 1073741823>" then the device is not affected by the vulnerability. Configurations Using Path MTU Discovery ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Devices configured to use PMTUD for TCP connections originating or terminating on the device are also affected by this vulnerability. Different Cisco IOS Software features may allow to enable or disable PMTUD on a per-feature basis. The following list contains features known to enable PMTUD for TCP connections: * TCP over IPv4: the "ip tcp path-mtu-discovery" command enables PMTUD for all new TCP over IPv4 connections from the device. This command is disabled by default. * TCP over IPv6: PMTUD is enabled by default for IPV6 and cannot be disabled. * Border Gateway Protocol (BGP): recent versions of Cisco IOS Software (Cisco IOS Release 12.2(33)SRA, 12.2(31)SB, 12.2(33)SXH, 12.4(20)T and later releases) automatically enable PMTUD for all BGP neighbor sessions when BGP is configured. Refer to: http://www.cisco.com/en/US/docs/ios/12_2sr/12_2sra/feature/guide/srbgpmtu.html for details. Other features like generic routing encapsulation (GRE), IP-in-IP tunneling, and Layer 2 Tunneling Protocol (L2TP) also allow the use of PMTUD. Configurations Using Stateful NAT with TCP as the Transport Protocol ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Devices configured to use SNAT are also affected by this vulnerability. A device configured to use SNAT with TCP as the transport protocol has the following commands in its configuration: ip nat Stateful id <stateful NAT ID number> redundancy <redundancy group name> ... protocol tcp ! Note that to be affected under an SNAT configuration scenario, the SNAT transport protocol must be TCP. Recent versions of Cisco IOS Software do not support the use of TCP as the SNAT transport protocol (they only support UDP), in which case the use of SNAT does not make a device vulnerable. SNAT is not enabled by default, and when SNAT is configured, the default transport protocol is TCP if the Cisco IOS Software release supports TCP as a transport protocol for SNAT. Determining The Cisco IOS Software Version ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name is displayed in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih <output truncated> The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team <output truncated> Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/warp/public/620/1.html Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XR Software is not affected. Cisco IOS XE Software is not affected. The vulnerability may only be triggered by a TCP segment received during the TCP session establishment phase. The received TCP segment must contain crafted, not malformed, TCP options. A TCP three-way handshake does not need to be completed to exploit the vulnerability. To be affected by this vulnerability, a device must be configured for any of the following: * A specific TCP receive window size * PMTUD * SNAT with TCP as the transport protocol Refer to the Affected Products section for additional details on these configurations. The following syslog messages may indicate that this vulnerability has been exploited: %SYS-3-CPUHOG: Task is running for (128004)msecs, more than (2000)msecs (23/1),process = IP Input. -Traceback= 0x41CA6AC4 0x41C83170 0x41A22704 0x41F249D4 0x41A24A34 0x41B24C58 %SYS-2-WATCHDOG: Process aborted on watchdog timeout, process = IP Input. BGP Considerations ~~~~~~~~~~~~~~~~~~ This vulnerability could be exploited through the BGP port (TCP port 179) if all the following conditions are met: * The device is configured for one or more of the features that make a device affected, as explained above. Note that in recent versions of Cisco IOS Software, configuring BGP automatically enables PMTUD for all BGP neighbor sessions. * The source IP address of an attack packet is the IP address of a configured BGP peer. * If the BGP TTL Security Hack (BTSH)/Generalized TTL Security Mechanism (GTSM) is configured, the TTL of the received attack packet is within the allowed TTL range. * If the BGP peering session is protected by the TCP MD5 option, the attack packet has the correct MD5 hash. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCsz75186 - TCP crash by watchdog timeout due to crafted TCP segment CVSS Base Score - 7.1 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 5.9 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability may cause the affected device to reload or hang. Repeated exploitation could result in a sustained denial of service condition. In the case of a hang, cycling power to the device may be required to put the device back in service. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release for this Advisory" column of the table. The "First Fixed Release for all Advisories in 24 March 2010 Bundle Publication" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +-------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.1 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | 12.2 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | Vulnerable; migrate to | | 12.2B | fixed 12.4 release. | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.2(4)B8 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | Vulnerable; migrate to | | 12.2BC | fixed 12.4 release. | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.2(4)BC1b are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2BW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; first fixed | | | | in 12.4 | Vulnerable; migrate to | | 12.2BX | | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.2(2)BX1 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | Vulnerable; migrate to | | 12.2BY | fixed 12.4 | any release in 15.0M or | | | release.Releases up to | a fixed 12.4 release. | | | and including 12.2(2)BY3 | | | | are not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BZ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2CX | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2CY | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2CZ | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2S | any release in 12.2SRE | |------------+---------------------------+--------------------------| | 12.2DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2DD | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2DX | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2EWA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases up to and | | | | including 12.2(37)EX are | | | | not vulnerable. | | 12.2EX | Not Vulnerable | | | | | Releases 12.2(44)EX and | | | | later are not | | | | vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+--------------------------| | | | Releases prior to 12.2 | | 12.2EY | Not Vulnerable | (37)EY are vulnerable, | | | | release 12.2(37)EY and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | 12.2EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2FX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2FY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2FZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2IRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+--------------------------| | 12.2IRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXH | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Releases up to and | Releases up to and | | 12.2JA | including 12.2(4)JA1 are | including 12.2(4)JA1 are | | | not vulnerable. | not vulnerable. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2JK | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2MB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; first fixed | | 12.2MC | any release in 15.0M or a | in 12.4 | | | fixed 12.4 release. | | |------------+---------------------------+--------------------------| | 12.2MRA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.2 | | | | (30)S are vulnerable, | | 12.2S | Not Vulnerable | release 12.2(30)S and | | | | later are not | | | | vulnerable; | |------------+---------------------------+--------------------------| | | | 12.2(33)SB8 | | 12.2SB | Not Vulnerable | | | | | 12.2(31)SB18; Available | | | | on 24-MAR-10 | |------------+---------------------------+--------------------------| | 12.2SBC | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | 12.2SCA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+--------------------------| | 12.2SCB | Not Vulnerable | 12.2(33)SCB6 | |------------+---------------------------+--------------------------| | 12.2SCC | Not Vulnerable | 12.2(33)SCC1 | |------------+---------------------------+--------------------------| | 12.2SCD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SE | Not Vulnerable | 12.2(50)SE4; Available | | | | on 25-MAR-10 | |------------+---------------------------+--------------------------| | 12.2SEA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SEB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SEC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SED | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+--------------------------| | 12.2SEE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+--------------------------| | 12.2SEF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.2 | | | | (25)SEG4 are vulnerable, | | 12.2SEG | Not Vulnerable | release 12.2(25)SEG4 and | | | | later are not | | | | vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+--------------------------| | | | Releases up to 12.2(31) | | | | SG1 are not vulnerable; | | 12.2SG | Not Vulnerable | releases 12.2(40)SG and | | | | later are not | | | | vulnerable. | |------------+---------------------------+--------------------------| | 12.2SGA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.2SQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2SRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+--------------------------| | 12.2SRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+--------------------------| | 12.2SRC | Not Vulnerable | 12.2(33)SRC5 | |------------+---------------------------+--------------------------| | 12.2SRD | Not Vulnerable | 12.2(33)SRD3 | |------------+---------------------------+--------------------------| | 12.2SRE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | 12.2STE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2SU | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Releases up to and | | 12.2SV | Not Vulnerable | including 12.2(18)SV2 | | | | are not vulnerable. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Releases up to and | | | | including 12.2(25)SW3 | | | | are not vulnerable. | | 12.2SW | Not Vulnerable | | | | | Releases 12.2(25)SW12 | | | | and later are not | | | | vulnerable; first fixed | | | | in 15.0M | |------------+---------------------------+--------------------------| | 12.2SX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXD | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | 12.2SXF | Not Vulnerable | 12.2(18)SXF17a | |------------+---------------------------+--------------------------| | 12.2SXH | Not Vulnerable | 12.2(33)SXH6 | |------------+---------------------------+--------------------------| | | | 12.2(33)SXI2a | | 12.2SXI | Not Vulnerable | | | | | 12.2(33)SXI3 | |------------+---------------------------+--------------------------| | 12.2SY | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | 12.2SZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | Vulnerable; migrate to | | 12.2T | fixed 12.4 | any release in 15.0M or | | | release.Releases up to | a fixed 12.4 release. | | | and including 12.2(4)T7 | | | | are not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2TPC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XB | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XC | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XD | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.2XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XF | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XG | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XH | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XI | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XJ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XK | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XL | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XM | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Releases prior to 12.2 | | | | (33)XN1 are vulnerable, | | 12.2XN | Not Vulnerable | release 12.2(33)XN1 and | | | | later are not | | | | vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+--------------------------| | 12.2XNA | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XNB | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XNC | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XND | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XNE | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XNF | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+--------------------------| | 12.2XO | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XQ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | Vulnerable; migrate to | | 12.2XR | fixed 12.4 | any release in 15.0M or | | | release.Releases up to | a fixed 12.4 release. | | | and including 12.2(4)XR | | | | are not vulnerable. | | |------------+---------------------------+--------------------------| | 12.2XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XT | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XU | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.2XV | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XW | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | 12.2YE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YG | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YH | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | 12.2YK | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YM | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YN | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | Vulnerable; migrate to | | 12.2YP | fixed 12.4 | any release in 15.0M or | | | release.Releases up to | a fixed 12.4 release. | | | and including 12.2(8)YP | | | | are not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YQ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YR | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | 12.2YS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YT | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YU | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YV | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YW | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YY | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YZ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.2ZA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZE | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZF | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZH | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | 12.2ZU | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXH | |------------+---------------------------+--------------------------| | 12.2ZX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZY | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZYA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3 | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3B | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3BC | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.2SCB | in 12.2SCB | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3BW | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Releases prior to 12.3 | | | support organization per | (11)JA5 are vulnerable, | | 12.3JA | the instructions in | release 12.3(11)JA5 and | | | Obtaining Fixed Software | later are not vulnerable | | | section of this advisory | | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Releases prior to 12.3 | | | support organization per | (8)JEA4 are vulnerable, | | 12.3JEA | the instructions in | release 12.3(8)JEA4 and | | | Obtaining Fixed Software | later are not vulnerable | | | section of this advisory | | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Releases prior to 12.3 | | | support organization per | (8)JEB2 are vulnerable, | | 12.3JEB | the instructions in | release 12.3(8)JEB2 and | | | Obtaining Fixed Software | later are not vulnerable | | | section of this advisory | | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3JEC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3JED | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3JK | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3JL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3JX | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3T | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3TPC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XC | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XD | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; first fixed | | | Vulnerable; migrate to | in 12.4 | | 12.3XE | any release in 15.0M or a | | | | fixed 12.4 release. | Vulnerable; migrate to | | | | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Note: Releases prior to | Releases prior to 12.3 | | | 12.3(7)XI11 are | (7)XI11 are vulnerable, | | 12.3XI | vulnerable, release 12.3 | release 12.3(7)XI11 and | | | (7)XI11 and later are not | later are not vulnerable | | | vulnerable; | | |------------+---------------------------+--------------------------| | 12.3XJ | Vulnerable; first fixed | Vulnerable; first fixed | | | in 12.4XR | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XK | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XL | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XQ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XS | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XU | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3XW | Vulnerable; first fixed | Vulnerable; first fixed | | | in 12.4XR | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XY | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XZ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YD | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3YF | Vulnerable; first fixed | Vulnerable; first fixed | | | in 12.4XR | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YH | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YI | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YJ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YK | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YM | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YS | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YT | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3YX | Vulnerable; first fixed | Vulnerable; first fixed | | | in 12.4XR | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3YZ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | | 12.4(25c) | | | | | 12.4(25c) | | 12.4 | 15.0(1)M1 | | | | | 15.0(1)M1 | | | 15.0(1)M2 ; Available on | | | | 26-MAR-10 | | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4GC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4JA | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4JDA | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4JDC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | 12.4(10b)JDD1 | | | | | | | | Vulnerable; Contact your | | | 12.4JDD | support organization per | 12.4(10b)JDD1 | | | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | | |------------+---------------------------+--------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4JK | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4JL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Releases prior to 12.4 | | | support organization per | (3g)JMA2 are vulnerable, | | 12.4JMA | the instructions in | release 12.4(3g)JMA2 and | | | Obtaining Fixed Software | later are not vulnerable | | | section of this advisory | | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4JMB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | 12.4JX | Vulnerable; first fixed | Vulnerable; first fixed | | | in 12.4JA | in 12.4JA | |------------+---------------------------+--------------------------| | | 12.4(11)MD10 | | | 12.4MD | | 12.4(24)MD | | | 12.4(15)MD4 12.4(24)MD | | |------------+---------------------------+--------------------------| | 12.4MDA | 12.4(22)MDA2 | 12.4(22)MDA2 | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4MR | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4SW | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | 12.4(22)T3 | 12.4(15)T12 | | | | | | | 12.4(20)T4 | 12.4(20)T5 | | 12.4T | | | | | 12.4(15)T10 | 12.4(24)T3; Available on | | | | 26-MAR-10 | | | 12.4(24)T2 | | | | | 12.4(22)T4 | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XC | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XD | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XE | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XF | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XJ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XK | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XM | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XN | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XQ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.4XR | 12.4(22)XR3 | 12.4(22)XR3 | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XV | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XW | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XY | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XZ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4T release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | 12.4(22)YB5 | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | 12.4(22)YE2 | 12.4(22)YE2 | | 12.4YE | | | | | 12.4(24)YE | 12.4(24)YE | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YG | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.1 based releases | +-------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== There are no workarounds to mitigate this vulnerability other than disabling the specific features that make a device vulnerable, if feasible. Additionally, allowing only legitimate devices to connect to affected devices will help limit exposure to this vulnerability. Refer to the Control Plane Policing and Configuring Infrastructure Access Lists (iACLs) subsections below for further details. Since a TCP three-way handshake is not required, to increase effectiveness, the mitigation must be coupled with anti-spoofing measures on the network edge. Specific mitigations for BGP are discussed below in the BGP Considerations subsection. Configurations Using Path MTU Discovery +-------------------------------------- PMTUD may be disabled in some of the Cisco IOS Software features that make use of PMTUD. The specific command to use to disable PMTUD varies depending on the specific feature: * TCP over IPv4: removing the "ip tcp path-mtu-discovery" command from the configuration will disable PMTUD for TCP over IPv4 sessions that originate on the device. * TCP over IPv6: PMTUD is enabled by default for IPV6 and cannot be disabled. * BGP: if BGP is configured on a recent version of Cisco IOS Software that enables PMTUD for BGP sessions, PMTUD can be disabled for all BGP sessions with the "no bgp transport path-mtu-discovery" command in router configuration mode (Cisco IOS Release 12.2(33)SRA, 12.2(31)SB, 12.2(33)SXH, 12.4(20)T, and later releases). Configurations Using Stateful NAT with TCP as the Transport Protocol +------------------------------------------------------------------- SNAT can be disabled by removing the "ip nat Stateful id" command from the configuration. Control Plane Policing +--------------------- For devices that need to offer TCP services, it is possible to use Control Plane Policing (CoPP) to block TCP traffic to the device from untrusted sources. Cisco IOS Releases 12.0S, 12.2SX, 12.2S, 12.3T, 12.4, and 12.4T support the CoPP feature. CoPP may be configured on a device to protect the management and control planes to minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic sent to infrastructure devices in accordance with existing security policies and configurations. The following example can be adapted to specific network configurations: !-- The 192.168.1.0/24 network and the 172.16.1.1 host are trusted. !-- Everything else is not trusted. The following access list is used !-- to determine what traffic needs to be dropped by a control plane !-- policy (the CoPP feature.) If the access list matches (permit) !-- then traffic will be dropped and if the access list does not !-- match (deny) then traffic will be processed by the router. !-- Note that TCP ports 22 and 23 are just examples; this configuration !-- needs to be expanded to include all used TCP ports. access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 22 access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 23 access-list 100 deny tcp host 172.16.1.1 any eq 22 access-list 100 deny tcp host 172.16.1.1 any eq 23 access-list 100 permit tcp any any !-- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4 !-- traffic in accordance with existing security policies and !-- configurations for traffic that is authorized to be sent !-- to infrastructure devices. !-- Create a Class-Map for traffic to be policed by !-- the CoPP feature. class-map match-all drop-tcp-class match access-group 100 !-- Create a Policy-Map that will be applied to the !-- Control-Plane of the device, and add the "drop-tcp-traffic" !-- class map. policy-map control-plane-policy class drop-tcp-class drop !-- Apply the Policy-Map to the Control-Plane of the !-- device. control-plane service-policy input control-plane-policy Warning: Because a TCP three-way handshake is not required to exploit this vulnerability, it is possible to easily spoof the IP address of the sender, which may defeat access control lists (ACLs) that permit communication to these ports from trusted IP addresses. In the above CoPP example, the access control entries (ACEs) that match the potential exploit packets with the "permit" action result in these packets being discarded by the policy-map "drop" function, while packets that match the "deny" action (not shown) are not affected by the policy-map drop function. Additional information on the configuration and use of the CoPP feature can be found at: http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html Configuring Infrastructure Access Lists (iACLs) +---------------------------------------------- Although it is often difficult to block traffic transiting your network, it is possible to identify traffic that should never be allowed to target your infrastructure devices and block that traffic at the border of your network. Infrastructure ACLs are considered a network security best practice and should be considered as a long-term addition to good network security as well as a workaround for this specific vulnerability. The white paper entitled "Protecting Your Core: Infrastructure Protection Access Control Lists" presents guidelines and recommended deployment techniques for infrastructure protection ACLs: http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801afc76.shtml BGP Considerations +----------------- BTSH/GTSM can help prevent exploitation of this vulnerability via the BGP port because packets coming from devices that do not pass the TTL check configured via BTSH are dropped before any TCP processing takes place. For information on BTSH refer to: http://www.cisco.com/en/US/docs/ios/12_3t/12_3t7/feature/guide/gt_btsh.html MD5 authentication for BGP peering sessions can also help prevent exploitation via the BGP port because the MD5 hash in an attack packet is checked before processing the crafted TCP option. For a detailed discussion on how to configure BGP, refer to the following document: http://www.cisco.com/en/US/docs/ios/12_0/np1/configuration/guide/1cbgp.html Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was discovered during the resolution of customer service requests. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-tcp.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqO4X86n/Gc8U/uARAkFHAJ9A2DAYpZ29R/g1lNhUM76w5ap2gQCeMbpw ThV53uGf+JfVBR8psJb8Rkc= =Rdao -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
VAR-201003-0262 CVE-2010-0585 Cisco IOS In SCCP Service disruption related to message processing (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-201003-1412
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Cisco IOS 12.1 through 12.4, when Cisco Unified Communications Manager Express (CME) or Cisco Unified Survivable Remote Site Telephony (SRST) is enabled, allows remote attackers to cause a denial of service (device reload) via a malformed Skinny Client Control Protocol (SCCP) message, aka Bug ID CSCsz48614, the "SCCP Packet Processing Denial of Service Vulnerability.". The problem is Bug ID : CSCsz48614 It is a problem.Service disruption by a third party (DoS) There is a possibility of being put into a state. Cisco IOS, configured for use on Cisco Communication Manager Express, is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause the affected device to crash and reload, denying service to legitimate users. This issue is tracked by Cisco Bug ID CSCsz48614. The vulnerabilities are caused due to errors in the Unified CME (Communication Manager Express) component when processing SCCP messages. SOLUTION: Please see the patch matrix for a list of fixes. http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f33.shtml#software PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: cisco-sa-20100324-cucme: http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f33.shtml OTHER REFERENCES: Cisco Applied Mitigation Bulletin: http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080b20ee9.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . The vulnerabilities are triggered when the Cisco IOS device processes specific, malformed Skinny Call Control Protocol (SCCP) messages. Cisco has released free software updates that address these vulnerabilities. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-cucme.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. All the advisories address vulnerabilities in Cisco IOS Software. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= Cisco IOS devices, including Cisco Unified Communications 500 Series, that are configured for the Cisco Unified CME or the Cisco Unified SRST features are affected. Vulnerable Products +------------------ A Cisco IOS device that is configured for Cisco Unified CME operation displays the following output when the "show running-config" command is issued: telephony-service ... ! ephone <Ethernet phone tag> ... A Cisco IOS device that is configured for Cisco Unified SRST operation displays the following output when the "show running-config" command is issued: call-manager-fallback ... To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name is displayed in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih <output truncated> The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team <output truncated> Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/warp/public/620/1.html Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XR Software is not affected. Cisco IOS XE Software is not affected. No other Cisco products are currently known to be affected by these vulnerabilities. The malformed SCCP messages can only come from registered phone IP addresses. If the auto-registration feature is enabled (Cisco Unified CME only), an attacker can register its IP address and subsequently send a malformed payload to exploit these vulnerabilities. The auto-registration feature is enabled by default. More information on auto-registration can be found at the following link: http://www.cisco.com/en/US/docs/voice_ip_comm/cucme/command/reference/cme_a1ht.html#wp1031242 Exploitation of these vulnerabilities requires that a TCP three-way handshake to the SCCP port be completed. By default, the SCCP port is TCP port 2000, but this can be changed with the "ip source-address" command in telephony service configuration mode. These vulnerabilities are addressed by Cisco bug IDs CSCsz48614 and CSCsz49741 and have been assigned Common Vulnerabilities and Exposures (CVE) IDs CVE-2010-0585 and CVE-2010-0586, respectively. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerabilities in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCsz48614 and CSCsz49741 CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerabilities in this advisory may result in a reload of the affected device. Repeated exploitation could result in a sustained denial of service condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release for this Advisory" column of the table. The "First Fixed Release for all Advisories in 24 March 2010 Bundle Publication" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +--------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.1 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1AX | Not Vulnerable | including 12.1(11)AX are | | | | not vulnerable; first | | | | fixed in 12.2SE | |------------+---------------------------+---------------------------| | 12.1AY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1CX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1E | Not Vulnerable | including 12.1(7a)E1a are | | | | not vulnerable; migrate | | | | to any release in 12.2SXF | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.1(6)EA2c are | | 12.1EA | Not Vulnerable | not vulnerable. Releases | | | | 12.1(8)EA1c and later are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.1EB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EC | Not Vulnerable | including 12.1(7)EC are | | | | not vulnerable; migrate | | | | to 12.2SCB | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EO | Not Vulnerable | including 12.1(19)EO6 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EV | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EY | Not Vulnerable | including 12.1(7a)EY3 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1T | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XG | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XI | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XP | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XR | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XT | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XU | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases prior to 12.1(5) | | 12.1XV | Not Vulnerable | XV1 are vulnerable, | | | | release 12.1(5)XV1 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.1XW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YB | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | 12.1YC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YD | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2 | any release in 12.2 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Releases prior to 12.1(5) | | 12.1YE | any release in 15.0M or a | YE6 are vulnerable, | | | fixed 12.4 release. | release 12.1(5)YE6 and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.1YF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.1YI | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.1YJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.2 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BC | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BX | any release in 12.2SB | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BZ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CY | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2CZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2EWA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(37)EX are | | | | not vulnerable. | | 12.2EX | Not Vulnerable | | | | | Releases 12.2(44)EX and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2EY | Not Vulnerable | (37)EY are vulnerable, | | | | release 12.2(37)EY and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.2EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2IRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2IRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXH | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2JA | Not Vulnerable | including 12.2(4)JA1 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2JK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2MB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2MC | Releases 12.2(15)MC2b and | Vulnerable; first fixed | | | later are not vulnerable. | in 12.4 | |------------+---------------------------+---------------------------| | 12.2MRA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2S | Not Vulnerable | (30)S are vulnerable, | | | | release 12.2(30)S and | | | | later are not vulnerable; | |------------+---------------------------+---------------------------| | | | 12.2(33)SB8 | | 12.2SB | Not Vulnerable | | | | | 12.2(31)SB18; Available | | | | on 24-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SBC | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SCA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | 12.2SCB | Not Vulnerable | 12.2(33)SCB6 | |------------+---------------------------+---------------------------| | 12.2SCC | Not Vulnerable | 12.2(33)SCC1 | |------------+---------------------------+---------------------------| | 12.2SCD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SE | Not Vulnerable | 12.2(50)SE4; Available on | | | | 25-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SEA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SED | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (25)SEG4 are vulnerable, | | 12.2SEG | Not Vulnerable | release 12.2(25)SEG4 and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases up to 12.2(31) | | 12.2SG | Not Vulnerable | SG1 are not vulnerable; | | | | releases 12.2(40)SG and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.2SGA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2SQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRC | Not Vulnerable | 12.2(33)SRC5 | |------------+---------------------------+---------------------------| | 12.2SRD | Not Vulnerable | 12.2(33)SRD3 | |------------+---------------------------+---------------------------| | 12.2SRE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2STE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2SU | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2SV | Not Vulnerable | including 12.2(18)SV2 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(25)SW3 are | | | | not vulnerable. | | 12.2SW | Not Vulnerable | | | | | Releases 12.2(25)SW12 and | | | | later are not vulnerable; | | | | first fixed in 15.0M | |------------+---------------------------+---------------------------| | 12.2SX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXD | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXF | Not Vulnerable | 12.2(18)SXF17a | |------------+---------------------------+---------------------------| | 12.2SXH | Not Vulnerable | 12.2(33)SXH6 | |------------+---------------------------+---------------------------| | | | 12.2(33)SXI2a | | 12.2SXI | Not Vulnerable | | | | | 12.2(33)SXI3 | |------------+---------------------------+---------------------------| | 12.2SY | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2TPC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XA | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XC | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XH | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XI | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XJ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XL | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (33)XN1 are vulnerable, | | 12.2XN | Not Vulnerable | release 12.2(33)XN1 and | | | | later are not vulnerable; | | | | first fixed in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2XNA | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNB | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNC | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XND | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNE | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNF | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XO | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XQ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XR | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XV | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.2(4) | | | | YA8 are vulnerable, | Vulnerable; migrate to | | 12.2YA | release 12.2(4)YA8 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4 | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YH | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases prior to 12.2(8) | Vulnerable; Contact your | | | YJ1 are vulnerable, | support organization per | | 12.2YJ | release 12.2(8)YJ1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YK | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YN | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2YP | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YQ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YR | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YT | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YU | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases prior to 12.2 | Vulnerable; Contact your | | | (11)YV1 are vulnerable, | support organization per | | 12.2YV | release 12.2(11)YV1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YW | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YY | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YZ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.2ZB | including 12.2(8)ZB are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.2ZC | including 12.2(11)ZC are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZF | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2ZG | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.2 | | | | (13)ZH6 are vulnerable, | Vulnerable; migrate to | | 12.2ZH | release 12.2(13)ZH6 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4 | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZU | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXH | |------------+---------------------------+---------------------------| | 12.2ZX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZY | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZYA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3 | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3BC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3BW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3 | | 12.3JA | Not Vulnerable | (11)JA5 are vulnerable, | | | | release 12.3(11)JA5 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEA | Not Vulnerable | JEA4 are vulnerable, | | | | release 12.3(8)JEA4 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEB | Not Vulnerable | JEB2 are vulnerable, | | | | release 12.3(8)JEB2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JEC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JED | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | | | | not vulnerable. | Vulnerable; migrate to | | 12.3JK | | any release in 15.0M or a | | | Releases 12.3(8)JK1 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4 | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.3TPC | including 12.3(4)TPC11a | the instructions in | | | are not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Releases prior to 12.3(2) | | | | XA7 are vulnerable, | Vulnerable; migrate to | | 12.3XA | release 12.3(2)XA7 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4 | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; first fixed | | | Vulnerable; migrate to | in 12.4 | | 12.3XE | any release in 15.0M or a | | | | fixed 12.4 release. | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Releases prior to 12.3(7) | | 12.3XI | any release in 15.0M or a | XI11 are vulnerable, | | | fixed 12.4 release. | release 12.3(7)XI11 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XL | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YH | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YI | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.3 | | | | (11)YK3 are vulnerable, | Vulnerable; migrate to | | 12.3YK | release 12.3(11)YK3 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YS | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3YZ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | 12.4(25c) | | | | | 12.4(25c) | | 12.4 | 15.0(1)M1 | | | | | 15.0(1)M1 | | | 15.0(1)M2 ; Available on | | | | 26-MAR-10 | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Vulnerable; migrate to | support organization per | | 12.4GC | any release in 15.0M or a | the instructions in | | | fixed 12.4 release. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+---------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+---------------------------| | 12.4MD | Not Vulnerable | 12.4(24)MD | |------------+---------------------------+---------------------------| | 12.4MDA | Not Vulnerable | 12.4(22)MDA2 | |------------+---------------------------+---------------------------| | | Releases prior to 12.4 | Vulnerable; Contact your | | | (19)MR1 are vulnerable, | support organization per | | 12.4MR | release 12.4(19)MR1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | 12.4(22)T4 | 12.4(15)T12 | | | | | | | 12.4(20)T5 | 12.4(20)T5 | | 12.4T | | | | | 12.4(24)T3; Available on | 12.4(24)T3; Available on | | | 26-MAR-10 | 26-MAR-10 | | | | | | | 12.4(15)T12 | 12.4(22)T4 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.4(9)XG1 are | Vulnerable; migrate to | | 12.4XG | not vulnerable; Releases | any release in 15.0M or a | | | 12.4(9)XG3 and later are | fixed 12.4 release. | | | not vulnerable. | | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.4(15)XM are | | | | not vulnerable. | Vulnerable; migrate to | | 12.4XM | | any release in 15.0M or a | | | Releases 12.4(15)XM3 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XQ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.4XR | Not Vulnerable | 12.4(22)XR3 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XV | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4T release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | 12.4(22)YB5 | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | 12.4(22)YE2 | | 12.4YE | Not Vulnerable | | | | | 12.4(24)YE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.1 based releases | +--------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== There are no workarounds for these vulnerabilities. However, in the case of the Cisco Unified CME feature, auto-registration can be disabled to make exploitation more difficult. Auto-registration can be disabled for the Cisco Unified CME feature by issuing the following commands: telephony-service no auto-reg-ephone Before disabling auto-registration, all phone MAC addresses need to be explicitly defined on the Cisco Unified CME. Otherwise phones will not be able to register. More information on auto-registration can be found at the following link: http://www.cisco.com/en/US/docs/voice_ip_comm/cucme/command/reference/cme_a1ht.html#wp1031242 Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco Unified Communications Manager Express and Cisco IOS Software H.323 and Session Initiation Protocol Denial of Service Vulnerabilities", which is available at the following location: http://www.cisco.com/warp/public/707/cisco-amb-20100324-voice.shtml Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. These vulnerabilities were discovered by Cisco during internal testing. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-cucme.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqiuf86n/Gc8U/uARAvkXAKCYKDK/Ztqj2yhYKd7YlIjbg/527wCdH2Vl N7zkG2qoLfBl4KejgQa353w= =9izI -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
VAR-201003-0233 CVE-2010-0580 Cisco IOS of SIP An arbitrary code execution vulnerability in the implementation

Related entries in the VARIoT exploits database: VAR-E-201003-1557
CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Unspecified vulnerability in the SIP implementation in Cisco IOS 12.3 and 12.4 allows remote attackers to execute arbitrary code via a malformed SIP message, aka Bug ID CSCsz48680, the "SIP Message Processing Arbitrary Code Execution Vulnerability.". The problem is Bug ID : CSCsz48680 It is a problem.A third party may execute arbitrary code. Cisco IOS is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause an affected device to crash and reload, denying service to legitimate users. This issue is tracked by Cisco Bug ID CSCsz48680. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities Advisory ID: cisco-sa-20100324-sip Revision 1.0 For Public Release 2010 March 24 1600 UTC (GMT) +--------------------------------------------------------------------- Summary ======= Multiple vulnerabilities exist in the Session Initiation Protocol (SIP) implementation in Cisco IOS Software that could allow an unauthenticated, remote attacker to cause a reload of an affected device when SIP operation is enabled. Remote code execution may also be possible. Cisco has released free software updates that address these vulnerabilities. For devices that must run SIP there are no workarounds; however, mitigations are available to limit exposure of the vulnerabilities. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sip.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= These vulnerabilities only affect devices running Cisco IOS Software with SIP voice services enabled. Vulnerable Products +------------------ Cisco devices running affected Cisco IOS Software versions that are configured to process SIP messages are affected. Creating a dial peer by issuing the command "dial-peer voice" will start the SIP processes, causing the Cisco IOS device to process SIP messages. In addition, several features within Cisco Unified Communications Manager Express, such as ePhones, once configured will also automatically start the SIP process, which will cause the device to start processing SIP messages. An example of an affected configuration follows: dial-peer voice <Voice dial-peer tag> voip ... In the following example, the presence of the processes "CCSIP_UDP_SOCKET" or "CCSIP_TCP_SOCKET" indicates that the Cisco IOS device will process SIP messages: Router#show processes | include SIP 149 Mwe 40F48254 4 1 400023108/24000 0 CCSIP_UDP_SOCKET 150 Mwe 40F48034 4 1 400023388/24000 0 CCSIP_TCP_SOCKET Warning: Because there are several ways a device running Cisco IOS Software can start processing SIP messages, it is recommended that the "show processes | include SIP" command be used to determine whether the device is processing SIP messages instead of relying on the presence of specific configuration commands. Cisco Unified Border Element images are also affected by these vulnerabilities. Note: The Cisco Unified Border Element feature (previously known as the Cisco Multiservice IP-to-IP Gateway) is a special Cisco IOS Software image that runs on Cisco multiservice gateway platforms. It provides a network-to-network interface point for billing, security, call admission control, quality of service, and signaling interworking. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih !--- output truncated The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/warp/public/620/1.html. Products Confirmed Not Vulnerable +-------------------------------- The SIP Application Layer Gateway (ALG), which is used by the Cisco IOS NAT and firewall features of Cisco IOS Software, is not affected by these vulnerabilities. No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= SIP is a popular signaling protocol that is used to manage voice and video calls across IP networks such as the Internet. SIP is responsible for handling all aspects of call setup and termination. Voice and video are the most popular types of sessions that SIP handles, but the protocol has the flexibility to accommodate other applications that require call setup and termination. SIP call signaling can use UDP (port 5060), TCP (port 5060), or TLS (TCP port 5061) as the underlying transport protocol. In cases where SIP is running over TCP transport, a TCP three-way handshake is necessary to exploit these vulnerabilities. These vulnerabilities are addressed by Cisco bug IDs CSCsz48680, CSCsz89904, and CSCtb93416, and have been assigned Common Vulnerabilities and Exposures (CVE) IDs CVE-2010-0580, CVE-2010-0581, and CVE-2010-0579, respectively. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerabilities in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCsz89904 and CSCtb93416 CVSS Base Score - 10 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 8.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed CSCsz48680 CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerabilities in this advisory may result in a reload of the device. Repeated exploitation could result in a sustained denial of service condition. In the event of successful remote code execution, device integrity could be completely compromised. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release for this Advisory" column of the table. The "First Fixed Release for all Advisories in 24 March 2010 Bundle Publication" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +-------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.1 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 12.2 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3 | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3B | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3BC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3BW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JA | Not Vulnerable | (11)JA5 are vulnerable, | | | | release 12.3(11)JA5 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JEA | Not Vulnerable | (8)JEA4 are vulnerable, | | | | release 12.3(8)JEA4 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Releases prior to 12.3 | | 12.3JEB | Not Vulnerable | (8)JEB2 are vulnerable, | | | | release 12.3(8)JEB2 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JEC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JED | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | | | | not vulnerable. | Vulnerable; migrate to | | 12.3JK | | any release in 15.0M or | | | Releases 12.3(8)JK1 and | a fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4 | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | Vulnerable; migrate to | | 12.3T | fixed 12.4 release. | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.3(4)T11 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3TPC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3XB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XC | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XD | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; first fixed | | | | in 12.4 | | 12.3XE | Not Vulnerable | | | | | Vulnerable; migrate to | | | | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Releases prior to 12.3 | | 12.3XI | any release in 15.0M or a | (7)XI11 are vulnerable, | | | fixed 12.4 release. | release 12.3(7)XI11 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XK | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XL | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XQ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4T release. | Vulnerable; migrate to | | 12.3XU | | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.3(8)XU1 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XY | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3XZ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YH | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YI | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Releases prior to 12.3 | Vulnerable; migrate to | | 12.3YK | (11)YK3 are vulnerable, | any release in 15.0M or | | | release 12.3(11)YK3 and | a fixed 12.4 release. | | | later are not vulnerable; | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YM | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4T release. | Vulnerable; migrate to | | 12.3YS | | any release in 15.0M or | | | Releases up to and | a fixed 12.4 release. | | | including 12.3(11)YS1 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YT | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3YZ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+--------------------------| | | 12.4(25c) | | | | | 12.4(25c) | | 12.4 | 15.0(1)M1 | | | | | 15.0(1)M1 | | | 15.0(1)M2 ; Available on | | | | 26-MAR-10 | | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | Vulnerable; migrate to | support organization per | | 12.4GC | any release in 15.0M or a | the instructions in | | | fixed 12.4 release. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+--------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+--------------------------| | | 12.4(24)MD | | | | | | | | Releases prior to 12.4 | | | 12.4MD | (22)MD are not | 12.4(24)MD | | | vulnerable; Releases | | | | after 12.4(22)MD1 are not | | | | vulnerable; | | |------------+---------------------------+--------------------------| | 12.4MDA | 12.4(22)MDA2 | 12.4(22)MDA2 | |------------+---------------------------+--------------------------| | | Releases prior to 12.4(9) | Vulnerable; Contact your | | | MR are vulnerable, | support organization per | | 12.4MR | release 12.4(9)MR and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | 12.4(15)T12 | | | 12.4(24)T3; Releases | | | | prior to 12.4(24)T3 are | 12.4(20)T5 | | 12.4T | vulnerable, release 12.4 | | | | (24)T3 and later are not | 12.4(24)T3; Available on | | | vulnerable; | 26-MAR-10 | | | | | | | | 12.4(22)T4 | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XC | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XD | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XE | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XG | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XJ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XK | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XM | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XQ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | 12.4(22)XR3; | | | | | | | | Vulnerable; migrate to | | | | any release in 15.0M or a | | | 12.4XR | fixed 12.4T release. | 12.4(22)XR3 | | | | | | | Releases up to and | | | | including 12.4(15)XR8 are | | | | not vulnerable. | | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XV | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XW | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XY | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; migrate to | | 12.4XZ | Not Vulnerable | any release in 15.0M or | | | | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or | | | fixed 12.4 release. | a fixed 12.4 release. | |------------+---------------------------+--------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | 12.4(22)YB5 | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | | 12.4(22)YE2 | 12.4(22)YE2 | | 12.4YE | | | | | 12.4(24)YE | 12.4(24)YE | |------------+---------------------------+--------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4YG | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+--------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |-------------------------------------------------------------------| | There are no affected 15.1 based releases | +-------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== If the affected Cisco IOS device requires SIP for VoIP services, SIP cannot be disabled, and no workarounds are available. Users are advised to apply mitigation techniques to help limit exposure to the vulnerabilities. Mitigation consists of allowing only legitimate devices to connect to affected devices. To increase effectiveness, the mitigation must be coupled with anti-spoofing measures on the network edge. This action is required because SIP can use UDP as the transport protocol. Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco Unified Communications Manager Express and Cisco IOS Software H.323 and Session Initiation Protocol Denial of Service Vulnerabilities", which is available at the following location: http://www.cisco.com/warp/public/707/cisco-amb-20100324-voice.shtml Disable SIP Listening Ports +-------------------------- For devices that do not require SIP to be enabled, the simplest and most effective workaround is to disable SIP processing on the device. Some versions of Cisco IOS Software allow administrators to disable SIP with the following commands: sip-ua no transport udp no transport tcp no transport tcp tls Warning: When applying this workaround to devices that are processing Media Gateway Control Protocol (MGCP) or H.323 calls, the device will not stop SIP processing while active calls are being processed. Under these circumstances, this workaround should be implemented during a maintenance window when active calls can be briefly stopped. The "show udp connections", "show tcp brief all", and "show processes | include SIP" commands can be used to confirm that the SIP UDP and TCP ports are closed after applying this workaround. Depending on the Cisco IOS Software version in use, the output from the "show ip sockets" command may still show the SIP ports open, but sending traffic to them will cause the SIP process to emit the following message: *Feb 2 11:36:47.691: sip_udp_sock_process_read: SIP UDP Listener is DISABLED Control Plane Policing +--------------------- For devices that need to offer SIP services it is possible to use Control Plane Policing (CoPP) to block SIP traffic to the device from untrusted sources. CoPP may be configured on a device to protect the management and control planes to minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic sent to infrastructure devices in accordance with existing security policies and configurations. The following example can be adapted to specific network configurations: !-- The 192.168.1.0/24 network and the 172.16.1.1 host are trusted. !-- Everything else is not trusted. The following access list is used !-- to determine what traffic needs to be dropped by a control plane !-- policy (the CoPP feature.) If the access list matches (permit) !-- then traffic will be dropped and if the access list does not !-- match (deny) then traffic will be processed by the router. access-list 100 deny udp 192.168.1.0 0.0.0.255 any eq 5060 access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5060 access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5061 access-list 100 deny udp host 172.16.1.1 any eq 5060 access-list 100 deny tcp host 172.16.1.1 any eq 5060 access-list 100 deny tcp host 172.16.1.1 any eq 5061 access-list 100 permit udp any any eq 5060 access-list 100 permit tcp any any eq 5060 access-list 100 permit tcp any any eq 5061 !-- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4 !-- traffic in accordance with existing security policies and !-- configurations for traffic that is authorized to be sent !-- to infrastructure devices. !-- Create a Class-Map for traffic to be policed by !-- the CoPP feature. class-map match-all drop-sip-class match access-group 100 !-- Create a Policy-Map that will be applied to the !-- Control-Plane of the device. policy-map control-plane-policy class drop-sip-class drop !-- Apply the Policy-Map to the Control-Plane of the !-- device. control-plane service-policy input control-plane-policy Warning: Because SIP can use UDP as a transport protocol, it is possible to easily spoof the IP address of the sender, which may defeat access control lists that permit communication to these ports from trusted IP addresses. In the above CoPP example, the access control entries (ACEs) that match the potential exploit packets with the "permit" action result in these packets being discarded by the policy-map "drop" function, while packets that match the "deny" action (not shown) are not affected by the policy-map drop function. Additional information on the configuration and use of the CoPP feature can be found at: http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. The vulnerability addressed by CSCsz48680 was discovered during the resolution of customer service requests. The vulnerabilities addressed by CSCtb93416 and CSCsz89904 were discovered by Cisco during internal testing. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sip.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqifP86n/Gc8U/uARAmSTAJ9mz3TsxB4ykZ5wDkmmwhVBytw/CQCfcWhi GlwhypRpbcfyfEhe/zBbIxw= =orFq -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . Successful exploitation requires that SIP voice services are enabled. SOLUTION: Update to a fixed version (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100324-sip.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------