VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-201204-0126 CVE-2012-1801 plural ABB Product stack-based buffer overflow vulnerability CVSS V2: 7.7
CVSS V3: -
Severity: HIGH
Multiple stack-based buffer overflows in (1) COM and (2) ActiveX controls in ABB WebWare Server, WebWare SDK, Interlink Module, S4 OPC Server, QuickTeach, RobotStudio S4, and RobotStudio Lite allow remote attackers to execute arbitrary code via crafted input data. ABB is a leader in power and automation technology among the world's top 500 companies. ABB's multiple products include COM and ActiveX controls that do not adequately check user input data, and an attacker builds a malicious WEB page, convincing the user to parse, spilling the stack pointer or causing control to stop. Multiple ABB products are prone to a remote buffer-overflow vulnerability because they fail to perform adequate boundary checks on user-supplied data. Attackers can exploit this issue to execute arbitrary code within the context of the application using the vulnerable control (typically Internet Explorer). ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: ABB Multiple Products ActiveX Control Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA48693 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48693/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48693 RELEASE DATE: 2012-04-05 DISCUSS ADVISORY: http://secunia.com/advisories/48693/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48693/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48693 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in various ABB products, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an error in an unspecified ActiveX control and can be exploited to cause a stack-based buffer overflow. Successful exploitation may allow execution of arbitrary code. Instead, set the kill-bit for the affected ActiveX control (contact the vendor for more information). PROVIDED AND/OR DISCOVERED BY: Terry McCorkle and Billy Rios ORIGINAL ADVISORY: ABB-VU-DMRO-41532: http://www.abb.com/global/scot/scot348.nsf/veritydisplay/35df9dc4a94ae83ac12579ca0043acc1/$file/SI10231A2%20rev%200.pdf ICSA-12-095-01: http://www.us-cert.gov/control_systems/pdf/ICSA-12-095-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201209-0459 CVE-2012-4891 ManageEngine Firewall Analyzer of fw/index2.do Vulnerable to cross-site scripting CVSS V2: 4.3
CVSS V3: -
Severity: MEDIUM
Cross-site scripting (XSS) vulnerability in fw/index2.do in ManageEngine Firewall Analyzer 7.2 allows remote attackers to inject arbitrary web script or HTML via the url parameter, a different vector than CVE-2012-4889. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. ManageEngine Firewall Analyzer of fw/index2.do Contains a cross-site scripting vulnerability. ZOHO ManageEngine Firewall Analyzer is a set of web-based firewall log analysis tools from ZOHO, USA. It can collect, correlate analysis and report logs on firewalls, proxy servers and Radius servers throughout the enterprise. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: ManageEngine Firewall Analyzer Multiple Cross-Site Scripting Vulnerabilities SECUNIA ADVISORY ID: SA48657 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48657/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48657 RELEASE DATE: 2012-04-02 DISCUSS ADVISORY: http://secunia.com/advisories/48657/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48657/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48657 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Vulnerability Lab has discovered multiple vulnerabilities in ManageEngine Firewall Analyzer, which can be exploited by malicious people to conduct cross-site scripting attacks. Input passed via the "subTab" parameter to fw/createAnomaly.do, the "url" parameter to fw/mindex.do, the "url" and "tab" parameters to fw/index2.do, and the "port" parameter to fw/syslogViewer.do is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. The vulnerabilities are confirmed in version 7.2. Other versions may also be affected. SOLUTION: Filter malicious characters and character sequences using a proxy. PROVIDED AND/OR DISCOVERED BY: Vulnerability Lab. ORIGINAL ADVISORY: http://www.vulnerability-lab.com/get_content.php?id=437 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201204-0145 CVE-2012-0228 Invensys Wonderware Information Server Vulnerable to access restrictions

Related entries in the VARIoT exploits database: VAR-E-201204-0164
CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
Invensys Wonderware Information Server 4.0 SP1 and 4.5 does not properly implement client controls, which allows remote attackers to bypass intended access restrictions via unspecified vectors. Invensys Wonderware Information Server is a graphical visualization, reporting and analysis of real-time network-based plant operations data that helps drive productivity across the enterprise. Invensys Wonderware Information Server is prone to multiple security vulnerabilities, including: 1. A cross-site scripting vulnerability 2. A SQL-injection vulnerability 3. A security-bypass vulnerability Attackers can leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of an affected site, steal cookie-based authentication credentials, perform unauthorized actions, obtain sensitive information, redirect a user to a potentially malicious site, cause a denial-of-service condition and compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Other attacks are also possible. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Invensys Wonderware Products Multiple Vulnerabilities SECUNIA ADVISORY ID: SA48603 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48603/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48603 RELEASE DATE: 2012-04-03 DISCUSS ADVISORY: http://secunia.com/advisories/48603/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48603/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48603 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Wonderware Information Server and Invensys Wonderware Historian Client, which can be exploited by malicious people to conduct cross-site scripting attacks, conduct SQL injection attacks, bypass certain security restrictions, and compromise a vulnerable system. 1) Certain unspecified input is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 2) Certain unspecified input is not properly sanitised before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Successful exploitation may allow execution of arbitrary code. The vulnerabilities are reported in Wonderware Information Server versions 4.0 SP1 and 4.5 and Invensys Wonderware Historian Client versions prior to 10 SP3. SOLUTION: Install patch. Please see original advisory for more information. PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Terry McCorkle and Billy Rios. ORIGINAL ADVISORY: http://www.us-cert.gov/control_systems/pdf/ICSA-12-062-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201204-0175 CVE-2012-0225 Invensys Wonderware Information Server Cross-Site Scripting Vulnerability

Related entries in the VARIoT exploits database: VAR-E-201204-0164
CVSS V2: 4.3
CVSS V3: -
Severity: MEDIUM
Cross-site scripting (XSS) vulnerability in Invensys Wonderware Information Server 4.0 SP1 and 4.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Invensys Wonderware Information Server is a graphical visualization, reporting and analysis of real-time network-based plant operations data that helps drive productivity across the enterprise. Invensys Wonderware Information Server is prone to multiple security vulnerabilities, including: 1. A cross-site scripting vulnerability 2. A SQL-injection vulnerability 3. A security-bypass vulnerability Attackers can leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of an affected site, steal cookie-based authentication credentials, perform unauthorized actions, obtain sensitive information, redirect a user to a potentially malicious site, cause a denial-of-service condition and compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Other attacks are also possible. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Invensys Wonderware Products Multiple Vulnerabilities SECUNIA ADVISORY ID: SA48603 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48603/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48603 RELEASE DATE: 2012-04-03 DISCUSS ADVISORY: http://secunia.com/advisories/48603/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48603/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48603 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Wonderware Information Server and Invensys Wonderware Historian Client, which can be exploited by malicious people to conduct cross-site scripting attacks, conduct SQL injection attacks, bypass certain security restrictions, and compromise a vulnerable system. 1) Certain unspecified input is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 2) Certain unspecified input is not properly sanitised before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. 3) An unspecified error in client controls can be exploited to bypass certain security restrictions. Successful exploitation may allow execution of arbitrary code. The vulnerabilities are reported in Wonderware Information Server versions 4.0 SP1 and 4.5 and Invensys Wonderware Historian Client versions prior to 10 SP3. SOLUTION: Install patch. Please see original advisory for more information. PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Terry McCorkle and Billy Rios. ORIGINAL ADVISORY: http://www.us-cert.gov/control_systems/pdf/ICSA-12-062-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201204-0176 CVE-2012-0226 Invensys Wonderware Information Server SQL Injection Vulnerability

Related entries in the VARIoT exploits database: VAR-E-201204-0164
CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
SQL injection vulnerability in Invensys Wonderware Information Server 4.0 SP1 and 4.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Invensys Wonderware Information Server is a graphical visualization, reporting and analysis of real-time network-based plant operations data that helps drive productivity across the enterprise. Invensys Wonderware Information Server is prone to multiple security vulnerabilities, including: 1. A cross-site scripting vulnerability 2. A SQL-injection vulnerability 3. A security-bypass vulnerability Attackers can leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of an affected site, steal cookie-based authentication credentials, perform unauthorized actions, obtain sensitive information, redirect a user to a potentially malicious site, cause a denial-of-service condition and compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Other attacks are also possible. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Invensys Wonderware Products Multiple Vulnerabilities SECUNIA ADVISORY ID: SA48603 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48603/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48603 RELEASE DATE: 2012-04-03 DISCUSS ADVISORY: http://secunia.com/advisories/48603/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48603/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48603 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Wonderware Information Server and Invensys Wonderware Historian Client, which can be exploited by malicious people to conduct cross-site scripting attacks, conduct SQL injection attacks, bypass certain security restrictions, and compromise a vulnerable system. 1) Certain unspecified input is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 2) Certain unspecified input is not properly sanitised before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. 3) An unspecified error in client controls can be exploited to bypass certain security restrictions. Successful exploitation may allow execution of arbitrary code. The vulnerabilities are reported in Wonderware Information Server versions 4.0 SP1 and 4.5 and Invensys Wonderware Historian Client versions prior to 10 SP3. SOLUTION: Install patch. Please see original advisory for more information. PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Terry McCorkle and Billy Rios. ORIGINAL ADVISORY: http://www.us-cert.gov/control_systems/pdf/ICSA-12-062-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201204-0035 CVE-2012-2439 NetGear ProSafe Wireless-N 8-port Gigabit VPN Firewall FVS318N Router Security Bypass Vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
The default configuration of the NETGEAR ProSafe FVS318N firewall enables web-based administration on the WAN interface, which allows remote attackers to establish an HTTP connection and possibly have unspecified other impact via unknown vectors. Netgear FVS318N Has an issue where remote administration is enabled by default. An attacker can bypass the restrictions and access the device management web interface. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks. Prosafe Fvs318n is prone to a remote security vulnerability
VAR-201204-0036 CVE-2012-2440 TP-Link 8840T DSL Router Security Bypass Vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
The default configuration of the TP-Link 8840T router enables web-based administration on the WAN interface, which allows remote attackers to establish an HTTP connection and possibly have unspecified other impact via unknown vectors. TP-Link 8840T Has a problem with the remote management feature enabled by default. ADSL It is a router with a built-in modem TP-Link 8840T Since the remote management function is enabled by default, the management screen may be accessed from the outside.A remote attacker may access the product management screen and change the settings. The TP-Link 8840T is a DSL router. Unauthenticated remote attackers can bypass the security restrictions to access the WEB interface. TP-Link 8840T is prone to a security-bypass vulnerability
VAR-201209-0457 CVE-2012-4889 ManageEngine Firewall Analyzer Vulnerable to cross-site scripting CVSS V2: 4.3
CVSS V3: -
Severity: MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do. createAnomaly.do of (1) subTab Parameters (2) tab Parameters mindex.do of (3) url Parameters (4) subTab Parameters (5) tab Parameters index2.do of (6) tab Parameters syslogViewer.do of (7) port Parameters. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Firewall Analyzer 7.2 is affected; other versions may also be vulnerable. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: ManageEngine Firewall Analyzer Multiple Cross-Site Scripting Vulnerabilities SECUNIA ADVISORY ID: SA48657 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48657/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48657 RELEASE DATE: 2012-04-02 DISCUSS ADVISORY: http://secunia.com/advisories/48657/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48657/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48657 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Vulnerability Lab has discovered multiple vulnerabilities in ManageEngine Firewall Analyzer, which can be exploited by malicious people to conduct cross-site scripting attacks. The vulnerabilities are confirmed in version 7.2. SOLUTION: Filter malicious characters and character sequences using a proxy. PROVIDED AND/OR DISCOVERED BY: Vulnerability Lab. ORIGINAL ADVISORY: http://www.vulnerability-lab.com/get_content.php?id=437 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201204-0163 CVE-2012-0257 plural Invensys Heap-based buffer overflow vulnerability in products CVSS V2: 6.8
CVSS V3: -
Severity: MEDIUM
Heap-based buffer overflow in the WWCabFile ActiveX component in the Wonderware System Platform in Invensys Wonderware Application Server 2012 and earlier, Foxboro Control Software 3.1 and earlier, InFusion CE/FE/SCADA 2.5 and earlier, Wonderware Information Server 4.5 and earlier, ArchestrA Application Object Toolkit 3.2 and earlier, and InTouch 10.0 through 10.5 might allow remote attackers to execute arbitrary code via a long string to the Open member, leading to a function-pointer overwrite. Invensys is a leading provider of automation and information technology, systems, software solutions, services and consulting for the manufacturing and infrastructure industries. Invensys WWCabFile AciveX component has a heap-based buffer overflow. Multiple Invensys products are prone to multiple heap-based buffer-overflow vulnerabilities. Attackers may exploit these issues to execute arbitrary code in the context of the application using the ActiveX control (typically Internet Explorer). Failed exploit attempts will likely result in denial-of-service conditions. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Invensys Products ActiveX Control Buffer Overflow Vulnerabilities SECUNIA ADVISORY ID: SA48675 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48675/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48675 RELEASE DATE: 2012-04-02 DISCUSS ADVISORY: http://secunia.com/advisories/48675/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48675/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48675 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Invensys products, which can be exploited by malicious people to compromise a user's system. Successful exploitation of the vulnerabilities may allow execution of arbitrary code. * Invensys Wonderware InTouch versions 10.0 through 10.5. SOLUTION: Install patch. Please see the vendor's advisory for more information. PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Celil Unuver, SignalSec Corporation. ORIGINAL ADVISORY: ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-12-081-01.pdf Wonderware (requires login): https://wdnresource.wonderware.com/support/docs/_SecurityBulletins/Security_Bulletin_LFSEC00000071.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201204-0164 CVE-2012-0258 plural Invensys Heap-based buffer overflow vulnerability in products CVSS V2: 6.8
CVSS V3: -
Severity: MEDIUM
Heap-based buffer overflow in the WWCabFile ActiveX component in the Wonderware System Platform in Invensys Wonderware Application Server 2012 and earlier, Foxboro Control Software 3.1 and earlier, InFusion CE/FE/SCADA 2.5 and earlier, Wonderware Information Server 4.5 and earlier, ArchestrA Application Object Toolkit 3.2 and earlier, and InTouch 10.0 through 10.5 might allow remote attackers to execute arbitrary code via a long string to the AddFile member. Invensys is a leading provider of automation and information technology, systems, software solutions, services and consulting for the manufacturing and infrastructure industries. Multiple Invensys products are prone to multiple heap-based buffer-overflow vulnerabilities. Attackers may exploit these issues to execute arbitrary code in the context of the application using the ActiveX control (typically Internet Explorer). Failed exploit attempts will likely result in denial-of-service conditions. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Invensys Products ActiveX Control Buffer Overflow Vulnerabilities SECUNIA ADVISORY ID: SA48675 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48675/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48675 RELEASE DATE: 2012-04-02 DISCUSS ADVISORY: http://secunia.com/advisories/48675/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48675/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48675 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Invensys products, which can be exploited by malicious people to compromise a user's system. Successful exploitation of the vulnerabilities may allow execution of arbitrary code. * Invensys Wonderware InTouch versions 10.0 through 10.5. SOLUTION: Install patch. Please see the vendor's advisory for more information. PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Celil Unuver, SignalSec Corporation. ORIGINAL ADVISORY: ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-12-081-01.pdf Wonderware (requires login): https://wdnresource.wonderware.com/support/docs/_SecurityBulletins/Security_Bulletin_LFSEC00000071.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201203-0478 No CVE Barracuda Cloud Control Center Multiple cross-site scripting vulnerabilities and HTML Injection vulnerability CVSS V2: -
CVSS V3: -
Severity: -
Barracuda Cloud Control Center is prone to multiple cross-site scripting and HTML-injection vulnerabilities because it fails to properly sanitize user-supplied input. An attacker could leverage the cross-site scripting issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks. Attacker-supplied HTML and script code would run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user. Other attacks are also possible. Barracuda Cloud Control Center 3.0.04.015 is vulnerable; other versions may also be affected.
VAR-201203-0209 CVE-2012-0382 Cisco IOS Multicast Source Discovery Protocol Remote Denial of Service Vulnerability

Related entries in the VARIoT exploits database: VAR-E-201203-0003
CVSS V2: 7.8
CVSS V3: 7.5
Severity: HIGH
The Multicast Source Discovery Protocol (MSDP) implementation in Cisco IOS 12.0, 12.2 through 12.4, and 15.0 through 15.2 and IOS XE 2.1.x through 2.6.x and 3.1.xS through 3.4.xS before 3.4.1S and 3.1.xSG and 3.2.xSG before 3.2.2SG allows remote attackers to cause a denial of service (device reload) via encapsulated IGMP data in an MSDP packet, aka Bug ID CSCtr28857. The problem is Bug ID CSCtr28857 It is a problem.By a third party MSDP Encapsulated in the packet IGMP Service disruption through data ( Device reload ) There is a possibility of being put into a state. Cisco IOS is a popular Internet operating system. The vulnerability is triggered by an attacker submitting an MSDP packet containing encapsulated IGMP data. An attacker can exploit this issue to cause an affected device to reload, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCtr28857. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Cisco IOS Multicast Source Discovery Denial of Service Vulnerability SECUNIA ADVISORY ID: SA48630 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48630/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48630 RELEASE DATE: 2012-03-29 DISCUSS ADVISORY: http://secunia.com/advisories/48630/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48630/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48630 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service). Please see the vendor's advisory for a list of affected versions. SOLUTION: Update to a fixed version (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor ORIGINAL ADVISORY: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-msdp OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. Repeated attempts to exploit this vulnerability could result in a sustained denial of service (DoS) condition. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-msdp Note: The March 28, 2012, Cisco IOS Software Security Advisory bundled publication includes nine Cisco Security Advisories. Each advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all vulnerabilities in the March 2012 bundled publication. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. No other Cisco products are currently known to be affected by this vulnerability. Details ======= MSDP is the protocol used to connect multiple Protocol Independent Multicast sparse mode (PIM-SM) domains. MSDP allows multicast sources for a group to be known to all rendezvous points (RPs) in different domains. An RP runs MSDP over TCP to discover multicast sources. An RP in a PIM-SM domain has an MSDP peering relationship with MSDP-enabled routers in another domain. The peering relationship occurs over a TCP connection, where primarily a list of sources sending to multicast groups is exchanged. The TCP connections between RPs are achieved by the underlying routing system. The receiving RP uses the source lists to establish a source path. The purpose of this topology is to have domains discover multicast sources in other domains. If the multicast sources are of interest to a domain that has receivers, multicast data is delivered over the normal, source-tree building mechanism in PIM-SM. This vulnerability can only be exploited if the router is explicitly joined to the multicast group. The MSDP packet destination address is a unicast address and can be addressed to any IP address on the affected device, including loopback addresses. Transit traffic will not trigger this vulnerability. A vulnerable interface configuration contains an explicitly joined multicast group. Some example configurations that permit exploitation of this vulnerability are: !--- Interface configured for SAP Listener Support (a common multicast group) interface GigabitEthernet0/0 ip address 192.168.0.1 255.255.255.0 ip pim sparse-mode ip sap listen !--- Interface configured to join a multicast group interface GigabitEthernet0/0 ip address 192.168.0.1 255.255.255.0 ip pim sparse-mode ip igmp join-group 224.2.127.254 You can also use the "show igmp interface" command to determine if an interface is joined to a multicast group. RouterA#show ip igmp interface GigabitEthernet0/0 is up, line protocol is up Internet address is 192.168.0.1/24 IGMP is enabled on interface Current IGMP host version is 2 Current IGMP router version is 2 IGMP query interval is 60 seconds IGMP querier timeout is 120 seconds IGMP max query response time is 10 seconds Last member query count is 2 Last member query response interval is 1000 ms Inbound IGMP access group is not set IGMP activity: 2 joins, 0 leaves Multicast routing is disabled on interface Multicast TTL threshold is 0 Multicast groups joined by this system (number of users): 224.2.127.254(2) 239.255.255.255(1) This vulnerability is documented in Cisco bug ID CSCtr28857. This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2012-0382. Vulnerability Scoring Details ============================= Cisco has scored the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtr28857 ("MSDP-peered Router joined to a multicast group may crash") CVSS Base Score - 7.1 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Workaround Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability may cause the affected device to reload. Repeated exploitation may result in a sustained DoS condition. Software Versions and Fixes =========================== When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the March 2012 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release, where possible. This tool is available on the Cisco Security Intelligence Operations (SIO) portal at: http://tools.cisco.com/security/center/selectIOSVersion.x +------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-----------------------------------------------| | | | First Fixed Release | | Affected | | for All Advisories in | | 12.0-Based | First Fixed Release | the March 2012 Cisco | | Releases | | IOS Software Security | | | | Advisory Bundled | | | | Publication | |------------+-----------------------+-----------------------| | 12.0S | 12.0(33)S10 | 12.0(33)S10 | |------------+-----------------------+-----------------------| | 12.0SY | 12.0(32)SY15 | 12.0(32)SY15 | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.0SZ | fixed in Release | fixed in Release | | | 12.0S | 12.0S | |------------+-----------------------+-----------------------| | | | First Fixed Release | | Affected | | for All Advisories in | | 12.2-Based | First Fixed Release | the March 2012 Cisco | | Releases | | IOS Software Security | | | | Advisory Bundled | | | | Publication | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2 | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2B | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2BC | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2BW | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2BX | fixed in Release | fixed in Release | | | 12.2SB | 12.2SB | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2BY | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2BZ | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2CX | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2CY | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2CZ | fixed in Release | fixed in Release | | | 12.0S | 12.0S | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2DA | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2DD | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2DX | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2EU | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2EW | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2EWA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2EX | fixed in Release | fixed in Release | | | 15.0SE | 15.0SE | |------------+-----------------------+-----------------------| | 12.2EY | 12.2(52)EY4 | 12.2(52)EY4 | | | 12.2(58)EY2 | | |------------+-----------------------+-----------------------| | | Releases prior to | | | | 12.2(53)EZ are | | | | vulnerable; Releases | Vulnerable; First | | 12.2EZ | 12.2(53)EZ and later | fixed in Release | | | are not vulnerable. | 15.0SE | | | First fixed in | | | | Release 15.0SE | | |------------+-----------------------+-----------------------| | | | Vulnerable; First | | 12.2FX | Not vulnerable | fixed in Release | | | | 15.0SE | |------------+-----------------------+-----------------------| | | | Vulnerable; First | | 12.2FY | Not vulnerable | fixed in Release | | | | 15.0SE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2FZ | fixed in Release | fixed in Release | | | 12.2SE | 15.0SE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2IRA | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2IRB | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2IRC | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2IRD | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2IRE | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2IRF | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IRG | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.2IRH | 12.2(33)IRH1 | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXB | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXC | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXD | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXE | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXF | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXG | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXH | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2JA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2JK | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2MB | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2MC | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2MRA | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2MRB | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Releases prior to | Releases prior to | | | 12.2(30)S are | 12.2(30)S are | | | vulnerable; Releases | vulnerable; Releases | | 12.2S | 12.2(30)S and later | 12.2(30)S and later | | | are not vulnerable. | are not vulnerable. | | | First fixed in | First fixed in | | | Release 12.0S | Release 12.0S | |------------+-----------------------+-----------------------| | 12.2SB | 12.2(33)SB12 | 12.2(33)SB12 | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SBC | fixed in Release | fixed in Release | | | 12.2SB | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SCA | fixed in Release | fixed in Release | | | 12.2SCE | 12.2SCE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SCB | fixed in Release | fixed in Release | | | 12.2SCE | 12.2SCE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SCC | fixed in Release | fixed in Release | | | 12.2SCE | 12.2SCE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SCD | fixed in Release | fixed in Release | | | 12.2SCE | 12.2SCE | |------------+-----------------------+-----------------------| | 12.2SCE | 12.2(33)SCE5 | 12.2(33)SCE6 | |------------+-----------------------+-----------------------| | 12.2SCF | 12.2(33)SCF2 | 12.2(33)SCF2 | |------------+-----------------------+-----------------------| | 12.2SE | 12.2(55)SE5 | | | | | 12.2(55)SE5 * | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SEA | fixed in Release | fixed in Release | | | 12.2SE | 15.0SE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SEB | fixed in Release | fixed in Release | | | 12.2SE | 15.0SE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SEC | fixed in Release | fixed in Release | | | 12.2SE | 15.0SE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SED | fixed in Release | fixed in Release | | | 12.2SE | 15.0SE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SEE | fixed in Release | fixed in Release | | | 12.2SE | 15.0SE | |------------+-----------------------+-----------------------| | | | Vulnerable; First | | 12.2SEF | Not vulnerable | fixed in Release | | | | 15.0SE | |------------+-----------------------+-----------------------| | | Releases prior to | | | | 12.2(25)SEG4 are | | | | vulnerable; Releases | Vulnerable; First | | 12.2SEG | 12.2(25)SEG4 and | fixed in Release | | | later are not | 15.0SE | | | vulnerable. First | | | | fixed in Release | | | | 15.0SE | | |------------+-----------------------+-----------------------| | | 12.2(53)SG7; | 12.2(53)SG7; | | 12.2SG | Available on | Available on | | | 07-MAY-12 | 07-MAY-12 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SGA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2SL | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SM | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SO | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SQ | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SRA | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SRB | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SRC | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SRD | fixed in Release | fixed in Release | | | 12.2SRE | 12.2SRE | |------------+-----------------------+-----------------------| | 12.2SRE | 12.2(33)SRE5 | 12.2(33)SRE6 | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.2STE | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SU | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Releases up to and | Releases up to and | | 12.2SV | including 12.2(18)SV2 | including 12.2(18)SV2 | | | are not vulnerable. | are not vulnerable. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SVA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SVC | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SVD | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SVE | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SW | fixed in Release | fixed in Release | | | 12.4SW | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SX | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SXA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SXB | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SXD | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SXE | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SXF | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SXH | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2SXI | 12.2(33)SXI9 | 12.2(33)SXI9 | |------------+-----------------------+-----------------------| | 12.2SXJ | 12.2(33)SXJ2 | 12.2(33)SXJ2 | |------------+-----------------------+-----------------------| | | 12.2(50)SY2; | 12.2(50)SY2; | | 12.2SY | Available on | Available on | | | 11-JUN-12 | 11-JUN-12 | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2SZ | fixed in Release | fixed in Release | | | 12.0S | 12.0S | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2T | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2TPC | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XA | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XB | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XC | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XD | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XE | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XF | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XG | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XH | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XI | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XJ | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XK | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XL | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XM | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNA | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNB | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNC | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XND | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNE | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNF | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2XO | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XQ | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Releases prior to | Releases prior to | | | 12.2(15)XR are | 12.2(15)XR are | | | vulnerable; Releases | vulnerable; Releases | | 12.2XR | 12.2(15)XR and later | 12.2(15)XR and later | | | are not vulnerable. | are not vulnerable. | | | First fixed in | First fixed in | | | Release 12.4 | Release 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XS | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XT | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XU | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XV | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2XW | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2YA | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YC | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YD | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YE | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YK | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YO | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | | fixed in Release 12.4 | fixed in Release | | 12.2YP | Releases up to and | 15.0M | | | including 12.2(8)YP | Releases up to and | | | are not vulnerable. | including 12.2(8)YP | | | | are not vulnerable. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YT | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YW | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YX | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YY | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YZ | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZB | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZC | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZD | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2ZE | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2ZH | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZJ | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZP | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZU | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.2ZX | fixed in Release | fixed in Release | | | 12.2SB | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZY | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZYA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | | First Fixed Release | | Affected | | for All Advisories in | | 12.3-Based | First Fixed Release | the March 2012 Cisco | | Releases | | IOS Software Security | | | | Advisory Bundled | | | | Publication | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3 | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3B | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3BC | fixed in Release | fixed in Release | | | 12.2SCE | 12.2SCE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3BW | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Releases prior to | | | | 12.3(4)JA2 are | | | | vulnerable; Releases | Vulnerable; First | | 12.3JA | 12.3(4)JA2 and later | fixed in Release | | | are not vulnerable. | 12.4JA | | | Migrate to any | | | | release in 12.4JA | | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.3JEA | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.3JEB | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.3JEC | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.3JED | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | Releases up to and | | | | including 12.3(2)JK3 | | | | are not vulnerable. | Vulnerable; First | | 12.3JK | Releases 12.3(8)JK1 | fixed in Release | | | and later are not | 15.0M | | | vulnerable. First | | | | fixed in Release 12.4 | | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.3JL | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | 12.3JX | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3T | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3TPC | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.3VA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XA | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3XB | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XC | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XD | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XE | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3XF | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XG | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XI | fixed in Release | fixed in Release | | | 12.2SB | 12.2SRE | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XJ | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XK | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XL | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XQ | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XR | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XU | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XW | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XX | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XY | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3XZ | fixed in Release 12.4 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YD | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YF | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YG | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YI | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YJ | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YK | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YM | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YQ | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YS | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YT | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YU | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3YX | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3YZ | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.3ZA | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | | First Fixed Release | | Affected | | for All Advisories in | | 12.4-Based | First Fixed Release | the March 2012 Cisco | | Releases | | IOS Software Security | | | | Advisory Bundled | | | | Publication | |------------+-----------------------+-----------------------| | | 12.4(25g); Available | Vulnerable; First | | 12.4 | on 19-SEP-12 | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4GC | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.4JA | Not vulnerable | 12.4(23c)JA4 | | | | 12.4(25e)JA | |------------+-----------------------+-----------------------| | | | Vulnerable; First | | 12.4JAX | Not vulnerable | fixed in Release | | | | 12.4JA | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JDA | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JDC | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JDD | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JDE | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JHA | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JHB | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JHC | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JK | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.4JL | Not vulnerable | instructions in | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; First | | 12.4JX | Not vulnerable | fixed in Release | | | | 12.4JA | |------------+-----------------------+-----------------------| | | | Vulnerable; First | | 12.4JY | Not vulnerable | fixed in Release | | | | 12.4JA | |------------+-----------------------+-----------------------| | | | Vulnerable; First | | 12.4JZ | Not vulnerable | fixed in Release | | | | 12.4JA | |------------+-----------------------+-----------------------| | | 12.4(24)MD7; | 12.4(22)MD3; | | 12.4MD | Available on | Available on | | | 29-Jun-12 | 30-MAR-12 | |------------+-----------------------+-----------------------| | 12.4MDA | 12.4(24)MDA11 | 12.4(24)MDA11 | |------------+-----------------------+-----------------------| | 12.4MDB | 12.4(24)MDB5a | 12.4(24)MDB5a | |------------+-----------------------+-----------------------| | 12.4MDC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4MR | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4MRA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4MRB | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | | Vulnerable; First | | 12.4SW | 12.4(15)SW8a | fixed in Release | | | | 15.0M | |------------+-----------------------+-----------------------| | | 12.4(15)T17 | 12.4(15)T17 | | 12.4T | 12.4(24)T7 | 12.4(24)T7 | | | | | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XA | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XB | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XC | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XD | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XE | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XF | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XG | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XJ | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XK | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4XL | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XM | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4XN | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4XP | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XQ | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XR | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XT | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4XV | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XW | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XY | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4XZ | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; First | Vulnerable; First | | 12.4YA | fixed in Release | fixed in Release | | | 12.4T | 15.0M | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4YB | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4YD | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.4YE | 12.4(24)YE3d | 12.4(24)YE3d | |------------+-----------------------+-----------------------| | 12.4YG | 12.4(24)YG4 | 12.4(24)YG4 | |------------+-----------------------+-----------------------| | | | First Fixed Release | | Affected | | for All Advisories in | | 15.0-Based | First Fixed Release | the March 2012 Cisco | | Releases | | IOS Software Security | | | | Advisory Bundled | | | | Publication | |------------+-----------------------+-----------------------| | 15.0M | 15.0(1)M8 | 15.0(1)M8 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 15.0MR | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 15.0MRA | instructions in | instructions in | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | this advisory. Cisco 3550 Series SMI Switches that are running Layer 2 images do not support IKE and are not vulnerable. No other Cisco devices that run 12.2SE-based software are vulnerable. +------------------------------------------------------------+ | Cisco IOS | | First Fixed Release for All | | XE | First Fixed | Advisories in the March 2012 | | Software | Release | Cisco IOS Software Security | | Release | | Advisory Bundled Publication | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 2.1.x | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 2.2.x | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 2.3.x | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 2.4.x | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 2.5.x | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 2.6.x | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 3.1.xS | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 3.1.xSG | migrate to | Vulnerable; migrate to 3.2.2SG | | | 3.2.2SG or | or later. | | | later. | | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 3.2.xS | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | 3.2.xSG | 3.2.2SG | 3.2.2SG | |-----------+--------------+---------------------------------| | | Vulnerable; | | | 3.3.xS | migrate to | Vulnerable; migrate to 3.4.2S | | | 3.4.1S or | or later. | | | later. | | |-----------+--------------+---------------------------------| | 3.3.xSG | Not | Not Vulnerable | | | Vulnerable | | |-----------+--------------+---------------------------------| | 3.4.xS | 3.4.1S | 3.4.2S | |-----------+--------------+---------------------------------| | 3.5.xS | Not | 3.5.1S | | | vulnerable | | |-----------+--------------+---------------------------------| | 3.6.xS | Not | Not vulnerable | | | vulnerable | | +------------------------------------------------------------+ For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes. Workarounds =========== Customers with an MSDP-configured router who do not require membership to multicast groups can remove the "ip sap listen" or "ip igmp join-group <multicast-group address>" commands on the router interface as a workaround. For example: RouterA#conf t RouterA(config)# interface GigabitEthernet0/0 RouterA(config-if)# no ip sap listen RouterA(config-if)# no ip igmp join-group 224.2.127.254 interface GigabitEthernet0/0 ip address 192.168.0.1 255.255.255.0 ip pim sparse-mode To determine if a router is configured for MSDP peers, run the command "show ip msdp peer" at the router command prompt: RouterA# show ip msdp peer MSDP Peer 192.168.0.2 (?), AS 100 Connection status: State: Up, Resets: 0, Connection source: none configured Uptime(Downtime): 01:23:42, Messages sent/received: 25/24 Output messages discarded: 0 Connection and counters cleared 01:15:14 ago SA Filtering: Input (S,G) filter: none, route-map: none Input RP filter: none, route-map: none Output (S,G) filter: none, route-map: none Output RP filter: none, route-map: none SA-Requests: Input filter: none Peer ttl threshold: 0 SAs learned from this peer: 0 Input queue size: 0, Output queue size: 0 Message counters: RPF Failure count: 0 SA Messages in/out: 13/8 SA Requests in: 0 SA Responses out: 0 Data Packets in/out: 7/8 To remove an untrusted MSDP peer from your configuration, use the "no ip msdp peer <address>" or "ip msdp default-peer <ip-address | name>" command on the router configuration interface. RouterA(config)# no ip msdp peer 192.168.0.2 interface GigabitEthernet0/0 ip address 192.168.0.1 255.255.255.0 ip pim sparse-mode Obtaining Fixed Software ======================== Cisco has released free software updates that address the vulnerability|vulnerabilities described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at http://www.cisco.com. Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. This vulnerability was found during the troubleshooting of customer service requests. Status of This Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-msdp Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2012-March-28 | Initial public release | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk9xNOEACgkQQXnnBKKRMND6JgD/TLEfBY6XfhL7hpQW01gFYpBT sO8HTYkhaAOnkwSN/psBAIOin3zSOfsxb42tDq57ub1MvMM7zk28YqWG2V3y6p7G =Ja0H -----END PGP SIGNATURE-----
VAR-201210-0439 CVE-2012-5306 D-Link DCS-5605 PTZ ActiveX Control 'SelectDirectory()' Method Buffer Overflow Vulnerability

Related entries in the VARIoT exploits database: VAR-E-201203-0128
CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
Stack-based buffer overflow in the SelectDirectory method in DcsCliCtrl.dll in Camera Stream Client ActiveX Control, as used in D-Link DCS-5605 PTZ IP Network Camera, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string argument. The D-Link DCS-5605 is a webcam product for remote monitoring. When browsing the device WEB interface, the user will be asked to install the Active control to view the video stream content. The control contained in the DcsCliCtrl.dll uses the unsafe SelectDirectory() method. Since DcsCliCtrl.dll is called with an unsafe lstrcpyW() call, Special parameters trigger a stack-based buffer overflow. D-Link DCS-5605 PTZ is prone to a stack-based buffer-overflow vulnerability because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized memory buffer. An attacker can exploit this issue to execute arbitrary code within the context of the application, typically Internet Explorer, that uses the ActiveX control. Failed exploit attempts will result in denial-of-service conditions. D-Link is a network company founded by Taiwan D-Link Group, dedicated to the R&D, production and marketing of LAN, broadband network, wireless network, voice network and related network equipment. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Camera Stream Client ActiveX Control "SetDirectory()" Buffer Overflow SECUNIA ADVISORY ID: SA48602 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48602/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48602 RELEASE DATE: 2012-03-29 DISCUSS ADVISORY: http://secunia.com/advisories/48602/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48602/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48602 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Andrea Micalizzi has discovered a vulnerability in Camera Stream Client ActiveX Control, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when handling the "SetDirectory()" method and can be exploited to cause a stack-based buffer overflow by passing an overly long argument. Successful exploitation allows execution of arbitrary code, but requires users to click "OK" to select a directory in the displayed "Browse for Folder" dialog box instead of "Cancel". The vulnerability is confirmed in version 1.0.0.4519 bundled with DCS-5605 firmware 1.02 and version 1.0.0.4617 bundled with D-Link DCS-2102 firmware 1.05. Other versions may also be affected. SOLUTION: Set the kill-bit for the affected ActiveX control. PROVIDED AND/OR DISCOVERED BY: Andrea Micalizzi (rgod) ORIGINAL ADVISORY: http://retrogod.altervista.org/9sg_dlink_adv.htm OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201203-0210 CVE-2012-0383 Cisco IOS of NAT Service disruption in functionality (DoS) Vulnerabilities

Related entries in the VARIoT exploits database: VAR-E-201203-0747
CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Memory leak in the NAT feature in Cisco IOS 12.4, 15.0, and 15.1 allows remote attackers to cause a denial of service (memory consumption, and device hang or reload) via SIP packets that require translation, related to a "memory starvation vulnerability," aka Bug ID CSCti35326. Cisco IOS is a popular Internet operating system. SIP NAT is performed by default on UDP port 5060. This port can be configured using the ip nat service sip udp port global configuration command. Successful exploits may allow an attacker to cause an affected device to consume excessive amounts of memory, resulting in a denial-of-service condition. This issue is being tracked by Cisco Bug ID CSCti35326. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerability Advisory ID: cisco-sa-20120328-nat Revision 1.0 For Public Release 2012 March 28 16:00 UTC (GMT) +-------------------------------------------------------------------- Summary ======= The Cisco IOS Software Network Address Translation (NAT) feature contains a denial of service (DoS) vulnerability in the translation of Session Initiation Protocol (SIP) packets. The vulnerability is caused when packets in transit on the vulnerable device require translation on the SIP payload. Cisco has released free software updates that address this vulnerability. A workaround that mitigates the vulnerability is available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-nat Note: The March 28, 2012, Cisco IOS Software Security Advisory bundled publication includes nine Cisco Security Advisories. Each advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all vulnerabilities in the March 2012 bundled publication. Individual publication links are in "Cisco Event Response: Semi-Annual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar12.html Affected Products ================= Vulnerable Products +------------------ Cisco devices that are running Cisco IOS Software are vulnerable when they are configured for NAT and contain support for NAT for Session Initiation Protocol. There are two methods to determine if a device is configured for NAT: * Determine if NAT is active on a running device. * Determine if NAT commands are included in the device configuration. Determine if NAT is Active on a Running Device +--------------------------------------------- The preferred method to verify whether NAT is enabled on a Cisco IOS device is to log in to the device and issue the "show ip nat statistics" command. If NAT is active, the sections "Outside interfaces" and "Inside interfaces" will each include at least one interface. The following example shows a device on which the NAT feature is active: Router#show ip nat statistics Total translations: 2 (0 static, 2 dynamic; 0 extended) Outside interfaces: Serial0 Inside interfaces: Ethernet1 Hits: 135 Misses: 5 Expired translations: 2 Dynamic mappings: -- Inside Source access-list 1 pool mypool refcount 2 pool mypool: netmask 255.255.255.0 start 192.168.10.1 end 192.168.10.254 type generic, total addresses 14, allocated 2 (14%), misses 0 Depending on the Cisco IOS Software release, the interface lists can be in the lines following the "Outside interfaces" and "Inside interfaces". In releases that support the "section" filter on "show" commands, the administrator can determine whether NAT is active by using the "show ip nat statistics | section interfaces" command, as illustrated in the following example: Router> show ip nat statistics | section interfaces Outside interfaces: GigabitEthernet0/0 Inside interfaces: GigabitEthernet0/1 Router> Determine if NAT Commands are Included in the Device Configuration +----------------------------------------------------------------- Alternatively, to determine whether NAT has been enabled in the Cisco IOS Software configuration, either the "ip nat inside" or "ip nat outside" commands must be present in different interfaces, or in the case of the NAT Virtual Interface, the "ip nat enable" interface command will be present. Determine the Cisco IOS Software Release +--------------------------------------- To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M: Router> show version Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2009 by Cisco Systems, Inc. Compiled Wed 02-Dec-09 17:17 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS and NX-OS Software Reference Guide" at: http://www.cisco.com/web/about/security/intelligence/ios-ref.html Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by this vulnerability. Vulnerability Scoring Details ============================= Cisco has scored the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss * CSCti35326 ("Cisco IOS Software NAT SIP Memory Starvation Vulnerability") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability may cause incrementing use of memory that will not be released until the device is reloaded. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the March 2012 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release, where possible. This tool is available on the Cisco Security Intelligence Operations (SIO) portal at: http://tools.cisco.com/security/center/selectIOSVersion.x +------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |----------+-------------------------------------------------| | Affected | |First Fixed Release for All | |12.0-Based|First Fixed Release |Advisories in the March 2012| | Releases | |Cisco IOS Software Security | | | |Advisory Bundled Publication| |------------------------------------------------------------| | There are no affected 12.0 based releases | |------------------------------------------------------------| | Affected | |First Fixed Release for All | |12.2-Based|First Fixed Release |Advisories in the March 2012| | Releases | |Cisco IOS Software Security | | | |Advisory Bundled Publication| |------------------------------------------------------------| | There are no affected 12.2 based releases | |------------------------------------------------------------| | Affected | |First Fixed Release for All | |12.3-Based|First Fixed Release |Advisories in the March 2012| | Releases | |Cisco IOS Software Security | | | |Advisory Bundled Publication| |------------------------------------------------------------| | There are no affected 12.3 based releases | |------------------------------------------------------------| | Affected | |First Fixed Release for All | |12.4-Based|First Fixed Release |Advisories in the March 2012| | Releases | |Cisco IOS Software Security | | | |Advisory Bundled Publication| |----------+--------------------+----------------------------| |12.4 |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| | |Releases up to and |Vulnerable; contact your | | |including 12.4(24) |support organization per the| |12.4GC |GC3a are not |instructions in Obtaining | | |vulnerable. |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| |12.4JA |Not vulnerable |12.4(23c)JA4 | | | |12.4(25e)JA | |----------+--------------------+----------------------------| |12.4JAX |Not vulnerable |Vulnerable; First fixed in | | | |Release 12.4JA | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JDA |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JDC |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JDD |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JDE |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JHA |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JHB |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JHC |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JK |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4JL |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| |12.4JX |Not vulnerable |Vulnerable; First fixed in | | | |Release 12.4JA | |----------+--------------------+----------------------------| |12.4JY |Not vulnerable |Vulnerable; First fixed in | | | |Release 12.4JA | |----------+--------------------+----------------------------| |12.4JZ |Not vulnerable |Vulnerable; First fixed in | | | |Release 12.4JA | |----------+--------------------+----------------------------| | |Only releases 12.4 |12.4(22)MD3; Available on | |12.4MD |(24)MD5 and 12.4(24)|30-MAR-12 | | |MD6 are vulnerable. | | |----------+--------------------+----------------------------| | |Releases 12.4(24) | | | |MDA5 and prior are | | |12.4MDA |not vulnerable; |12.4(24)MDA11 | | |first fixed in 12.2 | | | |(24)MDA11 | | |----------+--------------------+----------------------------| |12.4MDB |12.4(24)MDB4 |12.4(24)MDB5a | |----------+--------------------+----------------------------| |12.4MDC |Not vulnerable |Not vulnerable | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4MR |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4MRA |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| |12.4MRB |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4SW |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| | |Only releases 12.4 |12.4(15)T17 | |12.4T |(24)T5 and 12.4(24) |12.4(24)T7 | | |T6 are vulnerable. | | |----------+--------------------+----------------------------| |12.4XA |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XB |Not vulnerable |Vulnerable; First fixed in | | | |Release 12.4T | |----------+--------------------+----------------------------| |12.4XC |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XD |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XE |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XF |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XG |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XJ |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XK |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4XL |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| |12.4XM |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4XN |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4XP |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| |12.4XQ |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XR |Not vulnerable |Vulnerable; First fixed in | | | |Release 12.4T | |----------+--------------------+----------------------------| |12.4XT |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4XV |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| |12.4XW |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XY |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4XZ |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| |12.4YA |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.0M | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4YB |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |12.4YD |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| |12.4YE |Not vulnerable |12.4(24)YE3d | |----------+--------------------+----------------------------| |12.4YG |Not vulnerable |12.4(24)YG4 | |----------+--------------------+----------------------------| | Affected | |First Fixed Release for All | |15.0-Based|First Fixed Release |Advisories in the March 2012| | Releases | |Cisco IOS Software Security | | | |Advisory Bundled Publication| |----------+--------------------+----------------------------| | |Only releases 15.0 | | |15.0M |(1)M4 and 15.0(1)M5 |15.0(1)M8 | | |are vulnerable. | | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |15.0MR |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |15.0MRA |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | |Not vulnerable | | | |Cisco IOS XE |15.0(1)S5 | |15.0S |devices: Please see |Cisco IOS XE devices: Please| | |Cisco IOS XE |see Cisco IOS XE Software | | |Software |Availability | | |Availability | | |----------+--------------------+----------------------------| |15.0SA |Not vulnerable |Not vulnerable | |----------+--------------------+----------------------------| |15.0SE |Not vulnerable |15.0(1)SE1 | |----------+--------------------+----------------------------| | |Not vulnerable | | | |Cisco IOS XE |15.0(2)SG2 | |15.0SG |devices: Please see |Cisco IOS XE devices: Please| | |Cisco IOS XE |see Cisco IOS XE Software | | |Software |Availability | | |Availability | | |----------+--------------------+----------------------------| |15.0SY |Not vulnerable |15.0(1)SY1 | |----------+--------------------+----------------------------| |15.0XA |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.1T | |----------+--------------------+----------------------------| | |Cisco IOS XE | | | |devices: Please see |Cisco IOS XE devices: Please| |15.0XO |Cisco IOS-XE |see Cisco IOS-XE Software | | |Software |Availability | | |Availability | | |----------+--------------------+----------------------------| | Affected | |First Fixed Release for All | |15.1-Based|First Fixed Release |Advisories in the March 2012| | Releases | |Cisco IOS Software Security | | | |Advisory Bundled Publication| |----------+--------------------+----------------------------| |15.1EY |Not vulnerable |15.1(2)EY2 | |----------+--------------------+----------------------------| |15.1GC |Not vulnerable |15.1(2)GC2 | |----------+--------------------+----------------------------| |15.1M |Not vulnerable |15.1(4)M4; Available on | | | |30-MAR-12 | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |15.1MR |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| | |Not vulnerable | | | |Cisco IOS XE |15.1(3)S2 | |15.1S |devices: Please see |Cisco IOS XE devices: Please| | |Cisco IOS XE |see Cisco IOS XE Software | | |Software |Availability | | |Availability | | |----------+--------------------+----------------------------| | |Not vulnerable | | | |Cisco IOS XE |Not vulnerable | |15.1SG |devices: Please see |Cisco IOS XE devices: Please| | |Cisco IOS XE |see Cisco IOS XE Software | | |Software |Availability | | |Availability | | |----------+--------------------+----------------------------| | | |Vulnerable; contact your | | | |support organization per the| |15.1SNG |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of | | | |this advisory. | |----------+--------------------+----------------------------| |15.1SNH |Not vulnerable |Not vulnerable | |----------+--------------------+----------------------------| | |15.1(1)T4 | | |15.1T |15.1(2)T5; Available|15.1(3)T3 | | |on 27-APR-12 | | | |15.1(3)T | | |----------+--------------------+----------------------------| |15.1XB |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.1T | |----------+--------------------+----------------------------| | Affected | |First Fixed Release for All | |15.2-Based|First Fixed Release |Advisories in the March 2012| | Releases | |Cisco IOS Software Security | | | |Advisory Bundled Publication| |------------------------------------------------------------| | There are no affected 15.2 based releases | +------------------------------------------------------------+ Cisco IOS XE Software +-------------------- Cisco IOS XE Software is not affected by the vulnerability that is disclosed in this document. Obtaining Fixed Software ======================== Cisco has released free software updates that address the vulnerability|vulnerabilities described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at http://www.cisco.com. Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. This vulnerability was found during troubleshooting of TAC service requests. Status of This Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-nat Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2012-March-28 | Initial public release. | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk9xNOsACgkQQXnnBKKRMNA9ZgD8DRkOzlhN25SRskCM6aUk2u1W i09PHPREp3klD75CsG4A/2bnHzLZ6x4vSf3PzWIJWHXAPGDiZS7+JtOyp9IBbyoI =GnDB -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Cisco IOS NAT SIP Processing Denial of Service Vulnerability SECUNIA ADVISORY ID: SA48515 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48515/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48515 RELEASE DATE: 2012-03-29 DISCUSS ADVISORY: http://secunia.com/advisories/48515/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48515/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48515 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service). Please see the vendor's advisory for a list of affected versions. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor ORIGINAL ADVISORY: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-nat OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor
VAR-201204-0146 CVE-2012-0246 Ecava IntegraXor 'igcom.dll' Directory Traversal Vulnerability CVSS V2: 9.3
CVSS V3: -
Severity: HIGH
Directory traversal vulnerability in an unspecified ActiveX control in Ecava IntegraXor before 3.71.4200 allows remote attackers to execute arbitrary code via vectors involving an HTML document on the server. Ecava IntegraXor is a human interface product that uses HTML and SVG. Ecava IntegraXor is prone to a directory-traversal vulnerability because it fails to sufficiently sanitize user-supplied input data. Exploiting the issue may allow an attacker to overwrite arbitrary files on the affected system. This could aid in further attacks. Ecava IntegraXor versions prior to 3.71.4200 are vulnerable. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: IntegraXor Project ActiveX Control Insecure Method SECUNIA ADVISORY ID: SA48558 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48558/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48558 RELEASE DATE: 2012-03-28 DISCUSS ADVISORY: http://secunia.com/advisories/48558/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48558/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48558 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in IntegraXor, which can be exploited by malicious people to compromise a user's system. Successful exploitation may allow execution of arbitrary code. SOLUTION: Update to version 3.71.4200. PROVIDED AND/OR DISCOVERED BY: US-CERT credits Billy Rios and Terry McCorkle. ORIGINAL ADVISORY: US-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-12-083-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201203-0208 CVE-2012-0385 Cisco IOS of Smart Install Service disruption in functionality ( Device reload ) Vulnerabilities CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
The Smart Install feature in Cisco IOS 12.2, 15.0, 15.1, and 15.2 allows remote attackers to cause a denial of service (device reload) by sending a malformed Smart Install message over TCP, aka Bug ID CSCtt16051. Cisco IOS is a popular Internet operating system. An attacker can exploit this issue to cause a device to reload resulting in a denial-of-service condition. This issue is being tracked by Cisco Bug ID CSCtt16051. Cisco has released free software updates that address this vulnerability. There are no workarounds to mitigate this vulnerability. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-smartinstall Note: The March 28, 2012, Cisco IOS Software Security Advisory bundled publication includes nine Cisco Security Advisories. Each advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all vulnerabilities in the March 2012 bundled publication. Individual publication links are in "Cisco Event Response: Semi-Annual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar12.html Affected Products ================= Vulnerable Products +------------------ Devices configured as a Smart Install client or director are affected by this vulnerability. To display Smart Install information, use the show vstack config privileged EXEC command on the Smart Install director or client. The outputs of show commands are different when entered on the director or on the client. The following is the output of show vstack config in a Cisco Catalyst Switch configured as a Smart Install client: switch#show vstack config Role: Client Vstack Director IP address: 10.1.1.163 The following is the output of show vstack config in a Cisco Catalyst Switch configured as a Smart Install director: Director# show vstack config Role: Director Vstack Director IP address: 10.1.1.163 Vstack Mode: Basic Vstack default management vlan: 1 Vstack management Vlans: none Vstack Config file: tftp://10.1.1.100/default-config.txt Vstack Image file: tftp://10.1.1.100/c3750e-universalk9-tar.122- Join Window Details: Window: Open (default) Operation Mode: auto (default) Vstack Backup Details: Mode: On (default) Repository: flash:/vstack (default) The Smart Install Feature is enabled by default. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. Other Cisco devices do not have the show version command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M: Router> show version Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2009 by Cisco Systems, Inc. Compiled Wed 02-Dec-09 17:17 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS and NX-OS Software Reference Guide" at: http://www.cisco.com/web/about/security/intelligence/ios-ref.html Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XR Software is not affected by this vulnerability. Cisco IOS XE Software is not affected by this vulnerability. No other Cisco products are currently known to be affected by this vulnerability. Details ======= Smart Install is a plug-and-play configuration and image-management feature that provides zero-touch deployment for new LAN Ethernet switches. This feature allows, for example, new LAN switches to be deployed at new locations without any configuration. Vulnerability Scoring Details ============================= Cisco has scored the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss * Cisco IOS Software Smart Install Denial of Service Vulnerability CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability that is described in this advisory may cause a reload of an affected device. Repeated exploitation could result in a sustained denial of service condition. Software Versions and Fixes =========================== When considering software upgrades, also consult: http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the March 2012 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release, where possible. This tool is available on the Cisco Security Intelligence Operations (SIO) portal at: http://tools.cisco.com/security/center/selectIOSVersion.x +-------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |----------+--------------------------------------------------------| | Affected | | First Fixed Release for All | |12.0-Based| First Fixed Release |Advisories in the March 2012 Cisco| | Releases | | IOS Software Security Advisory | | | | Bundled Publication | |-------------------------------------------------------------------| | There are no affected 12.0 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for All | |12.2-Based| First Fixed Release |Advisories in the March 2012 Cisco| | Releases | | IOS Software Security Advisory | | | | Bundled Publication | |----------+---------------------+----------------------------------| |12.2 |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2B |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2BC |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2BW |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2BX |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SB | |----------+---------------------+----------------------------------| |12.2BY |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2BZ |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2CX |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2CY |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2CZ |Not vulnerable |Vulnerable; First fixed in Release| | | |12.0S | |----------+---------------------+----------------------------------| |12.2DA |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2DD |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2DX |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2EU |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2EW |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2EWA |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | |Vulnerable; First | | | |fixed in Release | | |12.2EX |15.0SE |Vulnerable; First fixed in Release| | |Releases up to and |15.0SE | | |including 12.2(46)EX | | | |are not vulnerable. | | |----------+---------------------+----------------------------------| | |Vulnerable; migrate | | | |to any release in | | |12.2EY |15.1EY |12.2(52)EY4 | | |Releases up to and | | | |including 12.2(52)EY4| | | |are not vulnerable. | | |----------+---------------------+----------------------------------| | |Vulnerable; First | | | |fixed in Release | | |12.2EZ |15.0SE |Vulnerable; First fixed in Release| | |Releases up to and |15.0SE | | |including 12.2(53)EZ | | | |are not vulnerable. | | |----------+---------------------+----------------------------------| |12.2FX |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2FY |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2FZ |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2IRA |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2IRB |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2IRC |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2IRD |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2IRE |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2IRF |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IRG |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IRH |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IXA |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IXB |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IXC |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IXD |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IXE |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IXF |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IXG |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2IXH |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2JA |Not vulnerable |Not vulnerable | |----------+---------------------+----------------------------------| |12.2JK |Not vulnerable |Not vulnerable | |----------+---------------------+----------------------------------| |12.2MB |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2MC |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2MRA |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2MRB |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Releases prior to 12.2(30)S are | |12.2S |Not vulnerable |vulnerable; Releases 12.2(30)S and| | | |later are not vulnerable. First | | | |fixed in Release 12.0S | |----------+---------------------+----------------------------------| |12.2SB |Not vulnerable |12.2(33)SB12 | |----------+---------------------+----------------------------------| |12.2SBC |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2SCA |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SCE | |----------+---------------------+----------------------------------| |12.2SCB |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SCE | |----------+---------------------+----------------------------------| |12.2SCC |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SCE | |----------+---------------------+----------------------------------| |12.2SCD |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SCE | |----------+---------------------+----------------------------------| |12.2SCE |Not vulnerable |12.2(33)SCE6 | |----------+---------------------+----------------------------------| |12.2SCF |Not vulnerable |12.2(33)SCF2 | |----------+---------------------+----------------------------------| |12.2SE |12.2(55)SE5 | | | | |12.2(55)SE5 * | |----------+---------------------+----------------------------------| |12.2SEA |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2SEB |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2SEC |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2SED |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2SEE |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2SEF |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2SEG |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0SE | |----------+---------------------+----------------------------------| |12.2SG |Not vulnerable |12.2(53)SG7; Available on | | | |07-MAY-12 | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SGA |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2SL |Not vulnerable |Not vulnerable | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SM |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SO |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SQ |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2SRA |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2SRB |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2SRC |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2SRD |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| |12.2SRE |Not vulnerable |12.2(33)SRE6 | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2STE |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2SU |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2SV |Not vulnerable |Releases up to and including 12.2 | | | |(18)SV2 are not vulnerable. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SVA |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SVC |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SVD |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SVE |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2SW |Not vulnerable |Vulnerable; First fixed in Release| | | |12.4T | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SX |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SXA |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SXB |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SXD |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SXE |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SXF |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2SXH |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2SXI |Not vulnerable |12.2(33)SXI9 | |----------+---------------------+----------------------------------| |12.2SXJ |Not vulnerable |12.2(33)SXJ2 | |----------+---------------------+----------------------------------| |12.2SY |Not vulnerable |12.2(50)SY2; Available on | | | |11-JUN-12 | |----------+---------------------+----------------------------------| |12.2SZ |Not vulnerable |Vulnerable; First fixed in Release| | | |12.0S | |----------+---------------------+----------------------------------| |12.2T |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2TPC |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2XA |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XB |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XC |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XD |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XE |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XF |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XG |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XH |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XI |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XJ |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XK |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XL |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XM |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| | |Please see Cisco |Please see Cisco IOS-XE Software | |12.2XNA |IOS-XE Software |Availability | | |Availability | | |----------+---------------------+----------------------------------| | |Please see Cisco |Please see Cisco IOS-XE Software | |12.2XNB |IOS-XE Software |Availability | | |Availability | | |----------+---------------------+----------------------------------| | |Please see Cisco |Please see Cisco IOS-XE Software | |12.2XNC |IOS-XE Software |Availability | | |Availability | | |----------+---------------------+----------------------------------| | |Please see Cisco |Please see Cisco IOS-XE Software | |12.2XND |IOS-XE Software |Availability | | |Availability | | |----------+---------------------+----------------------------------| | |Please see Cisco |Please see Cisco IOS-XE Software | |12.2XNE |IOS-XE Software |Availability | | |Availability | | |----------+---------------------+----------------------------------| | |Please see Cisco |Please see Cisco IOS-XE Software | |12.2XNF |IOS-XE Software |Availability | | |Availability | | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2XO |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2XQ |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| | | |Releases prior to 12.2(15)XR are | |12.2XR |Not vulnerable |vulnerable; Releases 12.2(15)XR | | | |and later are not vulnerable. | | | |First fixed in Release 15.0M | |----------+---------------------+----------------------------------| |12.2XS |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XT |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XU |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XV |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2XW |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2YA |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YC |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YD |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YE |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YK |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YO |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; First fixed in Release| |12.2YP |Not vulnerable |15.0M | | | |Releases up to and including 12.2 | | | |(8)YP are not vulnerable. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YT |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YW |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YX |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YY |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2YZ |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZA |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZB |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZC |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZD |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2ZE |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| |12.2ZH |Not vulnerable |Vulnerable; First fixed in Release| | | |15.0M | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZJ |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZP |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZU |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |12.2ZX |Not vulnerable |Vulnerable; First fixed in Release| | | |12.2SRE | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZY |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |12.2ZYA |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | Affected | | First Fixed Release for All | |12.3-Based| First Fixed Release |Advisories in the March 2012 Cisco| | Releases | | IOS Software Security Advisory | | | | Bundled Publication | |-------------------------------------------------------------------| | There are no affected 12.3 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for All | |12.4-Based| First Fixed Release |Advisories in the March 2012 Cisco| | Releases | | IOS Software Security Advisory | | | | Bundled Publication | |-------------------------------------------------------------------| | There are no affected 12.4 based releases | |-------------------------------------------------------------------| | Affected | | First Fixed Release for All | |15.0-Based| First Fixed Release |Advisories in the March 2012 Cisco| | Releases | | IOS Software Security Advisory | | | | Bundled Publication | |----------+---------------------+----------------------------------| |15.0M |Not vulnerable |15.0(1)M8 | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |15.0MR |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |15.0MRA |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | |Not vulnerable | | | |Cisco IOS XE devices:|15.0(1)S5 | |15.0S |Please see Cisco IOS |Cisco IOS XE devices: Please see | | |XE Software |Cisco IOS XE Software Availability| | |Availability | | |----------+---------------------+----------------------------------| |15.0SA |Not vulnerable |Not vulnerable | |----------+---------------------+----------------------------------| |15.0SE |15.0(1)SE1 |15.0(1)SE1 | |----------+---------------------+----------------------------------| | |Not vulnerable | | | |Cisco IOS XE devices:|15.0(2)SG2 | |15.0SG |Please see Cisco IOS |Cisco IOS XE devices: Please see | | |XE Software |Cisco IOS XE Software Availability| | |Availability | | |----------+---------------------+----------------------------------| |15.0SY |Not vulnerable |15.0(1)SY1 | |----------+---------------------+----------------------------------| |15.0XA |Not vulnerable |Vulnerable; First fixed in Release| | | |15.1T | |----------+---------------------+----------------------------------| | |Cisco IOS XE devices:| | |15.0XO |Please see Cisco |Cisco IOS XE devices: Please see | | |IOS-XE Software |Cisco IOS-XE Software Availability| | |Availability | | |----------+---------------------+----------------------------------| | Affected | | First Fixed Release for All | |15.1-Based| First Fixed Release |Advisories in the March 2012 Cisco| | Releases | | IOS Software Security Advisory | | | | Bundled Publication | |----------+---------------------+----------------------------------| |15.1EY |Not vulnerable |15.1(2)EY2 | |----------+---------------------+----------------------------------| |15.1GC |Not vulnerable |15.1(2)GC2 | |----------+---------------------+----------------------------------| |15.1M |15.1(4)M4; Available |15.1(4)M4; Available on 30-MAR-12 | | |on 30-MAR-12 | | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |15.1MR |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| | |Not vulnerable | | | |Cisco IOS XE devices:|15.1(3)S2 | |15.1S |Please see Cisco IOS |Cisco IOS XE devices: Please see | | |XE Software |Cisco IOS XE Software Availability| | |Availability | | |----------+---------------------+----------------------------------| | |Not vulnerable | | | |Cisco IOS XE devices:|Not vulnerable | |15.1SG |Please see Cisco IOS |Cisco IOS XE devices: Please see | | |XE Software |Cisco IOS XE Software Availability| | |Availability | | |----------+---------------------+----------------------------------| | | |Vulnerable; contact your support | |15.1SNG |Not vulnerable |organization per the instructions | | | |in Obtaining Fixed Software | | | |section of this advisory. | |----------+---------------------+----------------------------------| |15.1SNH |Not vulnerable |Not vulnerable | |----------+---------------------+----------------------------------| |15.1T |15.1(3)T3 |15.1(3)T3 | |----------+---------------------+----------------------------------| |15.1XB |Not vulnerable |Vulnerable; First fixed in Release| | | |15.1T | |----------+---------------------+----------------------------------| | Affected | | First Fixed Release for All | |15.2-Based| First Fixed Release |Advisories in the March 2012 Cisco| | Releases | | IOS Software Security Advisory | | | | Bundled Publication | |----------+---------------------+----------------------------------| |15.2GC |15.2(1)GC2 |15.2(1)GC2 | |----------+---------------------+----------------------------------| | |Not vulnerable |15.2(1)S1 | | |Cisco IOS XE devices:| | |15.2S |Please see Cisco IOS |Cisco IOS XE devices: Please see | | |XE Software |Cisco IOS XE Software Availability| | |Availability | | |----------+---------------------+----------------------------------| | |15.2(1)T2 |15.2(1)T2 | |15.2T |15.2(2)T1 |15.2(2)T1 | | |15.2(3)T; Available |15.2(3)T; Available on 30-MAR-12 | | |on 30-MAR-12 | | +-------------------------------------------------------------------+ * Cisco Catalyst 3550 Series Switches support the Internet Key Exchange (IKE) feature and are vulnerable to Cisco bug ID CSCts38429 when the devices are running Layer 3 images; however, this product reached the End of Software Maintenance milestone. Cisco 3550 Series SMI Switches that are running Layer 2 images do not support IKE and are not vulnerable. No other Cisco devices that run 12.2SE-based software are vulnerable. Cisco IOS XE Software +-------------------- Cisco IOS XE Software is not affected by the vulnerability disclosed in this advisory. To disable the Smart Install feature use the global configuration command no vstack. Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory, which is available at the following link: http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20120328-smartinstall Obtaining Fixed Software ======================== Cisco has released free software updates that address the vulnerability described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at: http://www.cisco.com Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. This issue was reported to Cisco by customers who discovered it during the course of security audits. Status of This Notice: Final +--------------------------- THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-smartinstall Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +---------------------------------------+ | Revision | | Initial | | 1.0 | 2012-March-28 | public | | | | release. | +---------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2012 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (SunOS) iFcDBQFPcSThQXnnBKKRMNARCOH4AP9Wgc8t/hVLf4NZrWSE6Y64edlgu+lg7MB6 h5OtNEQTgAD/Ux8fxWyhS8HGYK17bT294K2OMuymiytT5sN/T2u/ZY8= =6eFE -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Please see the vendor's advisory for a list of affected versions. SOLUTION: Update to a fixed version (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: The vendor credits a customer ORIGINAL ADVISORY: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-smartinstall OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201203-0331 CVE-2012-1314 Cisco IOS of WAAS Express Service disruption in functionality ( Memory consumption or device reload ) Vulnerabilities CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
The WAAS Express feature in Cisco IOS 15.1 and 15.2 allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted transit traffic, aka Bug ID CSCtt45381. Cisco IOS is a popular Internet operating system. Cisco IOS is prone to multiple remote denial-of-service vulnerabilities. An attacker can exploit these issues to cause an affected device to leak memory or reload, denying service to legitimate users. These issues are being tracked by Cisco Bug IDs: CSCtt45381 CSCtq64987 CSCtu57226. An attacker could exploit these vulnerabilities by sending transit traffic through a router configured with WAAS Express or MACE. Repeated exploits could allow a sustained DoS condition. Cisco has released free software updates that address these vulnerabilities. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-mace Note: The March 28, 2012, Cisco IOS Software Security Advisory bundled publication includes nine Cisco Security Advisories. Each advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all vulnerabilities in the March 2012 bundled publication. Individual publication links are in "Cisco Event Response: Semi-Annual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/ Cisco_ERP_mar12.html Affected Products ================= Vulnerable Products +------------------ Cisco devices that are running Cisco IOS Software are vulnerable when they are configured with the "mace enable" or "waas enable" interface configuration commands on one or more interfaces. Additional configuration is required for WAAS Express or MACE to be configured; more details follow. Note: Cisco IOS Software is vulnerable only when configured for WAAS Express or MACE. Cisco IOS Software configured for WAAS, not WAAS Express, is not vulnerable. For more information on WAAS Express, see http://www.cisco.com/en/US/products/ps11211/index.html. For more information about MACE, see http://www.cisco.com/en/US/prod/collateral/netmgtsw/ps11709/ps11671/guide_c07-664643.html. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M: Router> show version Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2009 by Cisco Systems, Inc. Compiled Wed 02-Dec-09 17:17 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS and NX-OS Software Reference Guide" at http://www.cisco.com/web/about/security/intelligence/ios-ref.html. Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by these vulnerabilities. WAAS Express allows the traffic to be optimized by a Cisco Integrated Services Router (ISR G2), with no other devices required. The Cisco Measurement, Aggregation, and Correlation Engine (MACE) is a Cisco IOS feature that is used for measurement and analysis of network traffic. The feature may be used with WAAS Express to give details of optimized traffic or used by itself to help measure application performance. This vulnerability is documented in Cisco bug ID CSCtt45381 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2012-1314. An attacker could exploit these vulnerabilities by sending transit traffic through a router configured with WAAS Express or MACE. Repeated exploits could allow a sustained DoS condition. A configuration similar to one or more of the following configuration excerpts will exist if WAAS Express or MACE is configured on the router. The following example shows a partial WAAS Express configuration: parameter-map type waas waas_global tfo optimize full class-map type waas match-any HTTP match tcp destination port 80 class-map type waas match-any NNTP match tcp destination port 119 ... policy-map type waas waas_global class HTTP optimize tfo dre lz application Web class NNTP optimize tfo dre lz application Email-and-Messaging ... interface <egress interface> waas enable The following example shows a partial MACE configuration with WAAS Express already configured as shown in the preceding excerpt: flow record type mace my-flow-record collect art all flow exporter my-flow-exporter export-protocol netflow-v9 destination 10.101.200.1 flow monitor type mace my-flow-monitor record my-flow-record exporter my-flow-exporter mace monitor waas all my-flow-monitor interface <egress interface> mace enable The following example shows a partial MACE configuration without WAAS Express: flow record type mace mace-flow-record collect datalink mac source address input collect ipv4 dscp collect interface input collect interface output collect application name collect waas all flow exporter flow-exporter1 destination 10.101.200.1 source <interface> output-features transport udp 32001 flow monitor type mace mace-flow-monitor1 record mace-flow-record exporter flow-exporter1 class-map type waas match-any HTTP match tcp destination port 80 match tcp destination port 8080 ... policy-map type mace mace_global class HTTP flow monitor mace-flow-monitor1 ... interface <egress interface> mace enable Vulnerability Scoring Details ============================= Cisco has scored the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtt45381 CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtq64987 and CSCtu57226 CVSS Base Score - 7.1 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 5.9 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of these vulnerabilities could allow an unauthenticated, remote attacker to cause the router to leak memory or to reload. Repeated exploits could allow a sustained DoS condition. Software Versions and Fixes =========================== When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the March 2012 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release, where possible. This tool is available on the Cisco Security Intelligence Operations (SIO) portal at: http://tools.cisco.com/security/center/selectIOSVersion.x +------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |----------+-------------------------------------------------| | Affected | | First Fixed Release for All | |12.0-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 12.0 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |12.2-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 12.2 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |12.3-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 12.3 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |12.4-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 12.4 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |15.0-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 15.0 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |15.1-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |----------+------------------+------------------------------| |15.1EY |Not vulnerable |15.1(2)EY2 | |----------+------------------+------------------------------| |15.1GC |Not vulnerable |15.1(2)GC2 | |----------+------------------+------------------------------| | |15.1(4)M4; |15.1(4)M4; Available on | |15.1M |Available on |30-MAR-12 | | |30-MAR-12 | | |----------+------------------+------------------------------| | | |Vulnerable; contact your | | | |support organization per the | |15.1MR |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of this| | | |advisory. | |----------+------------------+------------------------------| | |Cisco IOS XE | | | |devices: Please |Cisco IOS XE devices: Please | |15.1S |see Cisco IOS XE |see Cisco IOS XE Software | | |Software |Availability | | |Availability | | |----------+------------------+------------------------------| | |Cisco IOS XE | | | |devices: Please |Cisco IOS XE devices: Please | |15.1SG |see Cisco IOS XE |see Cisco IOS XE Software | | |Software |Availability | | |Availability | | |----------+------------------+------------------------------| | | |Vulnerable; contact your | | | |support organization per the | |15.1SNG |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of this| | | |advisory. | |----------+------------------+------------------------------| |15.1SNH |Not vulnerable |Not vulnerable | |----------+------------------+------------------------------| |15.1T |Not vulnerable |15.1(3)T3 | |----------+------------------+------------------------------| |15.1XB |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.1T | |----------+------------------+------------------------------| | Affected | | First Fixed Release for All | |15.2-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |----------+------------------+------------------------------| |15.2GC |15.2(1)GC2 |15.2(1)GC2 | |----------+------------------+------------------------------| |15.2S |Not vulnerable |15.2(1)S1 | | | | | |----------+------------------+------------------------------| | |15.2(1)T2 |15.2(1)T2 | | |15.2(2)T1 |15.2(2)T1 | |15.2T |15.2(3)T; |15.2(3)T; Available on | | |Available on |30-MAR-12 | | |30-MAR-12 | | +------------------------------------------------------------+ For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes. Workarounds =========== There are no workarounds for these vulnerabilities. There is no Applied Mitigation Bulletin (AMB) for this advisory. Obtaining Fixed Software ======================== Cisco has released free software updates that address the vulnerabilities described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at http://www.cisco.com. Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory. These vulnerabilities were initially found by Cisco during internal testing. Status of This Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-mace Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2012-March-28 | Initial public release | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk9yeDQACgkQQXnnBKKRMND8JAD+LwCEQ/3I15qyaV2fGjOXnBBP oqdlu1PkfePXe5OeMaoA/iUbaiXx3glDNbmziQwcm+fVu2RAJ1HvZzyh0mjz9vOn =BPrU -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Cisco IOS WAAS and MACE Denial of Service Vulnerabilities SECUNIA ADVISORY ID: SA48595 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48595/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48595 RELEASE DATE: 2012-03-29 DISCUSS ADVISORY: http://secunia.com/advisories/48595/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48595/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48595 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service). SOLUTION: Update to a fixed version. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: Reported by the vendor ORIGINAL ADVISORY: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-mace OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor
VAR-201209-0448 CVE-2012-4876 TRENDnet TV-IP121WN ActiveX Control 'OpenFileDlg()' Method Buffer Overflow Vulnerability

Related entries in the VARIoT exploits database: VAR-E-201203-0108, VAR-E-201203-0109
CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Stack-based buffer overflow in the UltraMJCam ActiveX Control in TRENDnet SecurView TV-IP121WN Wireless Internet Camera allows remote attackers to execute arbitrary code via a long string to the OpenFileDlg method. TRENDnet TV-IP121WN is a network camera solution for surveillance. When browsing the TRENDnet TV-IP121WN device WEB interface, you will be asked to install the ActiveX control. The UltraMJCamX.ocx control incorrectly calls the OpenFileDlg() method. The attacker can submit the long parameter. Because the Unsafe call to the WideCharToMultiByte() overflow buffer is used, the vulnerability is successfully exploited. You can execute arbitrary code in the context of your application. TRENDnet TV-IP121WN is prone to a buffer-overflow vulnerability because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized memory buffer. Failed exploit attempts will result in denial-of-service conditions. If the attack fails, it will result in a denial of service. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: TRENDnet UltraMJCam ActiveX Control Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA48601 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48601/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48601 RELEASE DATE: 2012-03-29 DISCUSS ADVISORY: http://secunia.com/advisories/48601/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48601/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48601 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Andrea Micalizzi has discovered a vulnerability in TRENDnet UltraMJCam ActiveX Control, which can be exploited by malicious people to compromise a user's system. The vulnerability is confirmed in version 1.1.52.18. Other versions may also be affected. SOLUTION: Set the kill-bit for the ActiveX control. PROVIDED AND/OR DISCOVERED BY: Andrea Micalizzi (rgod) ORIGINAL ADVISORY: http://retrogod.altervista.org/9sg_trendnet_adv.htm OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-201203-0330 CVE-2012-1312 Cisco IOS of MACE Service disruption in functionality ( Device reload ) Vulnerabilities CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
The MACE feature in Cisco IOS 15.1 and 15.2 allows remote attackers to cause a denial of service (device reload) via crafted transit traffic, aka Bug IDs CSCtq64987 and CSCtu57226. Cisco IOS is a popular Internet operating system. Cisco IOS is prone to multiple remote denial-of-service vulnerabilities. An attacker can exploit these issues to cause an affected device to leak memory or reload, denying service to legitimate users. These issues are being tracked by Cisco Bug IDs: CSCtt45381 CSCtq64987 CSCtu57226. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS Software Traffic Optimization Features Advisory ID: cisco-sa-20120328-mace Revision 1.0 For Public Release 2012 March 28 16:00 UTC (GMT) +-------------------------------------------------------------------- Summary ======= Cisco IOS Software contains a denial of service (DoS) vulnerability in the Wide Area Application Services (WAAS) Express feature that could allow an unauthenticated, remote attacker to cause the router to leak memory or to reload. An attacker could exploit these vulnerabilities by sending transit traffic through a router configured with WAAS Express or MACE. Repeated exploits could allow a sustained DoS condition. Cisco has released free software updates that address these vulnerabilities. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-mace Note: The March 28, 2012, Cisco IOS Software Security Advisory bundled publication includes nine Cisco Security Advisories. Each advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all vulnerabilities in the March 2012 bundled publication. Individual publication links are in "Cisco Event Response: Semi-Annual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/ Cisco_ERP_mar12.html Affected Products ================= Vulnerable Products +------------------ Cisco devices that are running Cisco IOS Software are vulnerable when they are configured with the "mace enable" or "waas enable" interface configuration commands on one or more interfaces. Additional configuration is required for WAAS Express or MACE to be configured; more details follow. Note: Cisco IOS Software is vulnerable only when configured for WAAS Express or MACE. Cisco IOS Software configured for WAAS, not WAAS Express, is not vulnerable. For more information on WAAS Express, see http://www.cisco.com/en/US/products/ps11211/index.html. For more information about MACE, see http://www.cisco.com/en/US/prod/collateral/netmgtsw/ps11709/ps11671/guide_c07-664643.html. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M: Router> show version Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2009 by Cisco Systems, Inc. Compiled Wed 02-Dec-09 17:17 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS and NX-OS Software Reference Guide" at http://www.cisco.com/web/about/security/intelligence/ios-ref.html. Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= The Cisco Wide Area Application Services (WAAS) Express feature allows optimization of the WAN bandwidth required to access centrally located applications. WAAS Express allows the traffic to be optimized by a Cisco Integrated Services Router (ISR G2), with no other devices required. The Cisco Measurement, Aggregation, and Correlation Engine (MACE) is a Cisco IOS feature that is used for measurement and analysis of network traffic. The feature may be used with WAAS Express to give details of optimized traffic or used by itself to help measure application performance. This vulnerability is documented in Cisco bug ID CSCtt45381 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2012-1314. An attacker could exploit these vulnerabilities by sending transit traffic through a router configured with WAAS Express or MACE. Repeated exploits could allow a sustained DoS condition. A configuration similar to one or more of the following configuration excerpts will exist if WAAS Express or MACE is configured on the router. The following example shows a partial WAAS Express configuration: parameter-map type waas waas_global tfo optimize full class-map type waas match-any HTTP match tcp destination port 80 class-map type waas match-any NNTP match tcp destination port 119 ... policy-map type waas waas_global class HTTP optimize tfo dre lz application Web class NNTP optimize tfo dre lz application Email-and-Messaging ... interface <egress interface> waas enable The following example shows a partial MACE configuration with WAAS Express already configured as shown in the preceding excerpt: flow record type mace my-flow-record collect art all flow exporter my-flow-exporter export-protocol netflow-v9 destination 10.101.200.1 flow monitor type mace my-flow-monitor record my-flow-record exporter my-flow-exporter mace monitor waas all my-flow-monitor interface <egress interface> mace enable The following example shows a partial MACE configuration without WAAS Express: flow record type mace mace-flow-record collect datalink mac source address input collect ipv4 dscp collect interface input collect interface output collect application name collect waas all flow exporter flow-exporter1 destination 10.101.200.1 source <interface> output-features transport udp 32001 flow monitor type mace mace-flow-monitor1 record mace-flow-record exporter flow-exporter1 class-map type waas match-any HTTP match tcp destination port 80 match tcp destination port 8080 ... policy-map type mace mace_global class HTTP flow monitor mace-flow-monitor1 ... interface <egress interface> mace enable Vulnerability Scoring Details ============================= Cisco has scored the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtt45381 CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtq64987 and CSCtu57226 CVSS Base Score - 7.1 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 5.9 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of these vulnerabilities could allow an unauthenticated, remote attacker to cause the router to leak memory or to reload. Repeated exploits could allow a sustained DoS condition. Software Versions and Fixes =========================== When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the March 2012 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release, where possible. This tool is available on the Cisco Security Intelligence Operations (SIO) portal at: http://tools.cisco.com/security/center/selectIOSVersion.x +------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |----------+-------------------------------------------------| | Affected | | First Fixed Release for All | |12.0-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 12.0 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |12.2-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 12.2 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |12.3-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 12.3 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |12.4-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 12.4 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |15.0-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |------------------------------------------------------------| | There are no affected 15.0 based releases | |------------------------------------------------------------| | Affected | | First Fixed Release for All | |15.1-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |----------+------------------+------------------------------| |15.1EY |Not vulnerable |15.1(2)EY2 | |----------+------------------+------------------------------| |15.1GC |Not vulnerable |15.1(2)GC2 | |----------+------------------+------------------------------| | |15.1(4)M4; |15.1(4)M4; Available on | |15.1M |Available on |30-MAR-12 | | |30-MAR-12 | | |----------+------------------+------------------------------| | | |Vulnerable; contact your | | | |support organization per the | |15.1MR |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of this| | | |advisory. | |----------+------------------+------------------------------| | |Cisco IOS XE | | | |devices: Please |Cisco IOS XE devices: Please | |15.1S |see Cisco IOS XE |see Cisco IOS XE Software | | |Software |Availability | | |Availability | | |----------+------------------+------------------------------| | |Cisco IOS XE | | | |devices: Please |Cisco IOS XE devices: Please | |15.1SG |see Cisco IOS XE |see Cisco IOS XE Software | | |Software |Availability | | |Availability | | |----------+------------------+------------------------------| | | |Vulnerable; contact your | | | |support organization per the | |15.1SNG |Not vulnerable |instructions in Obtaining | | | |Fixed Software section of this| | | |advisory. | |----------+------------------+------------------------------| |15.1SNH |Not vulnerable |Not vulnerable | |----------+------------------+------------------------------| |15.1T |Not vulnerable |15.1(3)T3 | |----------+------------------+------------------------------| |15.1XB |Not vulnerable |Vulnerable; First fixed in | | | |Release 15.1T | |----------+------------------+------------------------------| | Affected | | First Fixed Release for All | |15.2-Based| First Fixed | Advisories in the March 2012 | | Releases | Release | Cisco IOS Software Security | | | | Advisory Bundled Publication | |----------+------------------+------------------------------| |15.2GC |15.2(1)GC2 |15.2(1)GC2 | |----------+------------------+------------------------------| |15.2S |Not vulnerable |15.2(1)S1 | | | | | |----------+------------------+------------------------------| | |15.2(1)T2 |15.2(1)T2 | | |15.2(2)T1 |15.2(2)T1 | |15.2T |15.2(3)T; |15.2(3)T; Available on | | |Available on |30-MAR-12 | | |30-MAR-12 | | +------------------------------------------------------------+ For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes. Workarounds =========== There are no workarounds for these vulnerabilities. There is no Applied Mitigation Bulletin (AMB) for this advisory. Obtaining Fixed Software ======================== Cisco has released free software updates that address the vulnerabilities described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at http://www.cisco.com. Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory. These vulnerabilities were initially found by Cisco during internal testing. Status of This Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-mace Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2012-March-28 | Initial public release | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk9yeDQACgkQQXnnBKKRMND8JAD+LwCEQ/3I15qyaV2fGjOXnBBP oqdlu1PkfePXe5OeMaoA/iUbaiXx3glDNbmziQwcm+fVu2RAJ1HvZzyh0mjz9vOn =BPrU -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Cisco IOS WAAS and MACE Denial of Service Vulnerabilities SECUNIA ADVISORY ID: SA48595 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48595/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48595 RELEASE DATE: 2012-03-29 DISCUSS ADVISORY: http://secunia.com/advisories/48595/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48595/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48595 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service). SOLUTION: Update to a fixed version. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: Reported by the vendor ORIGINAL ADVISORY: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-mace OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor
VAR-201203-0207 CVE-2012-0384 Cisco IOS and IOS XE Vulnerable to access restrictions CVSS V2: 8.5
CVSS V3: 7.2
Severity: HIGH
Cisco IOS 12.2 through 12.4 and 15.0 through 15.2 and IOS XE 2.1.x through 2.6.x and 3.1.xS before 3.1.2S, 3.2.xS through 3.4.xS before 3.4.2S, 3.5.xS before 3.5.1S, and 3.1.xSG and 3.2.xSG before 3.2.2SG, when AAA authorization is enabled, allow remote authenticated users to bypass intended access restrictions and execute commands via a (1) HTTP or (2) HTTPS session, aka Bug ID CSCtr91106. Cisco IOS is a popular Internet operating system. Cisco IOS allows devices to be managed and monitored via HTTP or HTTPS links. This vulnerability does not allow unauthenticated access and requires a valid username and password to exploit this vulnerability. In addition, the vulnerability does not allow users to execute commands outside their own privilege level. This issue allows remote attackers to bypass AAA command authorization checks and to gain elevated access to affected devices. This issue is tracked by Cisco Bug ID CSCtr91106. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Please see the vendor's advisory for a list of affected versions. SOLUTION: Update to a fixed version (Please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: The vendor credits a customer ORIGINAL ADVISORY: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-pai OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Cisco has released free software updates that address these vulnerabilities. The HTTP server may be disabled as a workaround for the vulnerability described in this advisory. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-pai Note: The March 28, 2012, Cisco IOS Software Security Advisory bundled publication includes nine Cisco Security Advisories. Each advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all vulnerabilities in the March 2012 bundled publication. Individual publication links are in "Cisco Event Response: Semi-Annual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar12.html Affected Products ================= Vulnerable Products +------------------ Any device running Cisco IOS Software release after 12.2 that has an HTTP or HTTPS server configured is affected by this vulnerability if AAA authorization is used. To determine if an HTTP or HTTP server is configured with an HTTP or HTTPS server, issue the show ip http server status | include status command. Router> show ip http server status | include status HTTP server status: Disabled HTTP secure server status: Enabled To determine if AAA authorization is used, an administrator can log in to the device and issue the show run | include aaa authorization command in privileged EXEC mode. If there is an entry that shows aaa authorization commands, as shown in the following example, then AAA authorization is configured. Router# show run | include aaa authorization commands aaa authorization commands 0 default local group tacacs+ aaa authorization commands 1 default group tacacs+ aaa authorization commands 15 default local To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. Other Cisco devices do not have the show version command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M: Router> show version Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2009 by Cisco Systems, Inc. Compiled Wed 02-Dec-09 17:17 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS and NX-OS Software Reference Guide" at: http://www.cisco.com/web/about/security/intelligence/ios-ref.html Products Confirmed Not Vulnerable +-------------------------------- If you are not running Cisco IOS or IOS XE software, you are not affected by this vulnerability. No other Cisco products are currently known to be affected by this vulnerability. The HTTP server is enabled by default for cluster configurations and on the following Cisco switches: Catalyst 3700 series, Catalyst 3750 series, Catalyst 3550 series, Catalyst 3560 series, and Catalyst 2950 series. More information on AAA authorization can be found at: http://www.cisco.com/en/US/docs/ios/12_2t/secure/command/reference/sftauth.html Releases of Cisco IOS Software after release 12.2 are potentially vulnerable. Please refer to the release table below for more information. Vulnerability Scoring Details ============================= Cisco has scored the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Software Versions and Fixes =========================== When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at: http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the March 2012 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release, where possible. This tool is available on the Cisco Security Intelligence Operations (SIO) portal at: http://tools.cisco.com/security/center/selectIOSVersion.x +------------------------------------------+ | Major | Availability of | | Release | Repaired Releases | |------------+-----------------------------| | | | First Fixed | | | | Release for | | | | All | | | | Advisories | | Affected | First Fixed | in the March | | 12.0-Based | Release | 2012 Cisco | | Releases | | IOS Software | | | | Security | | | | Advisory | | | | Bundled | | | | Publication | |------------------------------------------| | There are no affected 12.0 based | | releases | |------------------------------------------| | | | First Fixed | | | | Release for | | | | All | | | | Advisories | | Affected | First Fixed | in the March | | 12.2-Based | Release | 2012 Cisco | | Releases | | IOS Software | | | | Security | | | | Advisory | | | | Bundled | | | | Publication | |------------+--------------+--------------| | | | Vulnerable; | | 12.2 | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2B | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2BC | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2BW | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2BX | Not | First fixed | | | vulnerable | in Release | | | | 12.2SB | |------------+--------------+--------------| | | | Vulnerable; | | 12.2BY | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2BZ | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2CX | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2CY | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2CZ | Not | First fixed | | | vulnerable | in Release | | | | 12.0S | |------------+--------------+--------------| | | | Vulnerable; | | 12.2DA | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2DD | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2DX | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2EU | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | Vulnerable; | | | | contact your | | | | support | | | | organization | Vulnerable; | | | per the | contact your | | | instructions | support | | | in Obtaining | organization | | | Fixed | per the | | 12.2EW | Software | instructions | | | section of | in Obtaining | | | this | Fixed | | | advisory. | Software | | | Releases up | section of | | | to and | this | | | including | advisory. | | | 12.2(20)EWA4 | | | | are not | | | | vulnerable. | | |------------+--------------+--------------| | | Vulnerable; | | | | contact your | | | | support | | | | organization | Vulnerable; | | | per the | contact your | | | instructions | support | | | in Obtaining | organization | | | Fixed | per the | | 12.2EWA | Software | instructions | | | section of | in Obtaining | | | this | Fixed | | | advisory. | Software | | | Releases up | section of | | | to and | this | | | including | advisory. | | | 12.2(20)EWA4 | | | | are not | | | | vulnerable. | | |------------+--------------+--------------| | | Vulnerable; | | | | First fixed | | | | in Release | | | | 15.0SE | Vulnerable; | | 12.2EX | Releases up | First fixed | | | to and | in Release | | | including | 15.0SE | | | 12.2(25)EX1 | | | | are not | | | | vulnerable. | | |------------+--------------+--------------| | 12.2EY | 12.2(52)EY4 | 12.2(52)EY4 | | | 12.2(58)EY2 | | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2EZ | First fixed | First fixed | | | in Release | in Release | | | 15.0SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2FX | First fixed | First fixed | | | in Release | in Release | | | 12.2SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2FY | First fixed | First fixed | | | in Release | in Release | | | 15.0SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2FZ | First fixed | First fixed | | | in Release | in Release | | | 12.2SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2IRA | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2IRB | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2IRC | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2IRD | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2IRE | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2IRF | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.2IRG | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IRH | 12.2(33)IRH1 | instructions | | | | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IXA | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IXB | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IXC | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IXD | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IXE | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IXF | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IXG | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2IXH | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | 12.2JA | Not | Not | | | vulnerable | vulnerable | |------------+--------------+--------------| | 12.2JK | Not | Not | | | vulnerable | vulnerable | |------------+--------------+--------------| | | | Vulnerable; | | 12.2MB | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2MC | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2MRA | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.2MRB | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | | Releases | | | | prior to | | | | 12.2(30)S | | | | are | | | | vulnerable; | | | Not | Releases | | 12.2S | vulnerable | 12.2(30)S | | | | and later | | | | are not | | | | vulnerable. | | | | First fixed | | | | in Release | | | | 12.0S | |------------+--------------+--------------| | 12.2SB | 12.2(33)SB12 | 12.2(33)SB12 | |------------+--------------+--------------| | | | Vulnerable; | | 12.2SBC | Not | First fixed | | | vulnerable | in Release | | | | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SCA | First fixed | First fixed | | | in Release | in Release | | | 12.2SCE | 12.2SCE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SCB | First fixed | First fixed | | | in Release | in Release | | | 12.2SCE | 12.2SCE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SCC | First fixed | First fixed | | | in Release | in Release | | | 12.2SCE | 12.2SCE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SCD | First fixed | First fixed | | | in Release | in Release | | | 12.2SCE | 12.2SCE | |------------+--------------+--------------| | 12.2SCE | 12.2(33)SCE5 | 12.2(33)SCE6 | |------------+--------------+--------------| | 12.2SCF | 12.2(33)SCF2 | 12.2(33)SCF2 | |------------+--------------+--------------| | | | | | 12.2SE | 12.2(55)SE5 | 12.2(55)SE5 | | | | * | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SEA | First fixed | First fixed | | | in Release | in Release | | | 12.2SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SEB | First fixed | First fixed | | | in Release | in Release | | | 12.2SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SEC | First fixed | First fixed | | | in Release | in Release | | | 12.2SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SED | First fixed | First fixed | | | in Release | in Release | | | 12.2SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SEE | First fixed | First fixed | | | in Release | in Release | | | 12.2SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SEF | First fixed | First fixed | | | in Release | in Release | | | 12.2SE | 15.0SE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SEG | First fixed | First fixed | | | in Release | in Release | | | 15.0SE | 15.0SE | |------------+--------------+--------------| | | 12.2(53)SG7; | 12.2(53)SG7; | | 12.2SG | Available on | Available on | | | 07-MAY-12 | 07-MAY-12 | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | Vulnerable; | per the | | 12.2SGA | First fixed | instructions | | | in Release | in Obtaining | | | 12.2SG | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | 12.2SL | Not | Not | | | vulnerable | vulnerable | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SM | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SO | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.2SQ | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SRA | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SRB | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2SRC | First fixed | First fixed | | | in Release | in Release | | | 12.2SRD | 12.2SRE | |------------+--------------+--------------| | | | Vulnerable; | | 12.2SRD | 12.2(33)SRD8 | First fixed | | | | in Release | | | | 12.2SRE | |------------+--------------+--------------| | 12.2SRE | 12.2(33)SRE6 | 12.2(33)SRE6 | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.2STE | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | 12.2SU | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Releases up | | | | to and | | 12.2SV | Not | including | | | vulnerable | 12.2(18)SV2 | | | | are not | | | | vulnerable. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SVA | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SVC | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SVD | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SVE | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | 12.2SW | Not | First fixed | | | vulnerable | in Release | | | | 12.4T | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SX | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SXA | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SXB | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SXD | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SXE | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2SXF | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.2SXH | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | 12.2SXI | 12.2(33)SXI9 | 12.2(33)SXI9 | |------------+--------------+--------------| | 12.2SXJ | 12.2(33)SXJ2 | 12.2(33)SXJ2 | |------------+--------------+--------------| | | 12.2(50)SY2; | | | | Available on | | | | 11-JUN-12 | | | | Releases up | 12.2(50)SY2; | | 12.2SY | to and | Available on | | | including | 11-JUN-12 | | | 12.2(14)SY5 | | | | are not | | | | vulnerable. | | |------------+--------------+--------------| | | | Vulnerable; | | 12.2SZ | Not | First fixed | | | vulnerable | in Release | | | | 12.0S | |------------+--------------+--------------| | | | Vulnerable; | | 12.2T | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2TPC | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XA | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XB | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XC | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XD | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XE | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XF | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XG | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XH | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XI | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XJ | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XK | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XL | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XM | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | Please see | Please see | | 12.2XNA | Cisco IOS-XE | Cisco IOS-XE | | | Software | Software | | | Availability | Availability | |------------+--------------+--------------| | | Please see | Please see | | 12.2XNB | Cisco IOS-XE | Cisco IOS-XE | | | Software | Software | | | Availability | Availability | |------------+--------------+--------------| | | Please see | Please see | | 12.2XNC | Cisco IOS-XE | Cisco IOS-XE | | | Software | Software | | | Availability | Availability | |------------+--------------+--------------| | | Please see | Please see | | 12.2XND | Cisco IOS-XE | Cisco IOS-XE | | | Software | Software | | | Availability | Availability | |------------+--------------+--------------| | | Please see | Please see | | 12.2XNE | Cisco IOS-XE | Cisco IOS-XE | | | Software | Software | | | Availability | Availability | |------------+--------------+--------------| | | Please see | Please see | | 12.2XNF | Cisco IOS-XE | Cisco IOS-XE | | | Software | Software | | | Availability | Availability | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | Vulnerable; | per the | | 12.2XO | First fixed | instructions | | | in Release | in Obtaining | | | 12.2SG | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XQ | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Releases | | | | prior to | | | | 12.2(15)XR | | | | are | | | | vulnerable; | | | Not | Releases | | 12.2XR | vulnerable | 12.2(15)XR | | | | and later | | | | are not | | | | vulnerable. | | | | First fixed | | | | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XS | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XT | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XU | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XV | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2XW | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.2YA | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YC | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YD | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YE | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YK | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YO | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | First fixed | | | | in Release | | | | 15.0M | | 12.2YP | Not | Releases up | | | vulnerable | to and | | | | including | | | | 12.2(8)YP | | | | are not | | | | vulnerable. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YT | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YW | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YX | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YY | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2YZ | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZA | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZB | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZC | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZD | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | 12.2ZE | Not | First fixed | | | vulnerable | in Release | | | | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.2ZH | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZJ | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZP | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZU | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | 12.2ZX | Not | First fixed | | | vulnerable | in Release | | | | 12.2SRE | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZY | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | Vulnerable; | | | | contact your | | | | support | | | | organization | | | | per the | | 12.2ZYA | Not | instructions | | | vulnerable | in Obtaining | | | | Fixed | | | | Software | | | | section of | | | | this | | | | advisory. | |------------+--------------+--------------| | | | First Fixed | | | | Release for | | | | All | | | | Advisories | | Affected | First Fixed | in the March | | 12.3-Based | Release | 2012 Cisco | | Releases | | IOS Software | | | | Security | | | | Advisory | | | | Bundled | | | | Publication | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3 | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3B | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3BC | First fixed | First fixed | | | in Release | in Release | | | 12.2SCE | 12.2SCE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3BW | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3JA | First fixed | First fixed | | | in Release | in Release | | | 12.4JA | 12.4JA | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3JEA | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3JEB | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3JEC | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3JED | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3JK | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3JL | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | 12.3JX | Not | Not | | | vulnerable | vulnerable | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3T | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3TPC | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | 12.3VA | Not | Not | | | vulnerable | vulnerable | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XA | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3XB | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XC | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XD | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XE | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3XF | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XG | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XI | First fixed | First fixed | | | in Release | in Release | | | 12.2SB | 12.2SRE | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XJ | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XK | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XL | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XQ | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XR | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XU | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 12.4T | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XW | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XX | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XY | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3XZ | First fixed | First fixed | | | in Release | in Release | | | 12.4 | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YD | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YF | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YG | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YI | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YJ | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YK | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YM | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YQ | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YS | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YT | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YU | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3YX | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.3YZ | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.3ZA | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | | First Fixed | | | | Release for | | | | All | | | | Advisories | | Affected | First Fixed | in the March | | 12.4-Based | Release | 2012 Cisco | | Releases | | IOS Software | | | | Security | | | | Advisory | | | | Bundled | | | | Publication | |------------+--------------+--------------| | | 12.4(25g); | Vulnerable; | | 12.4 | Available on | First fixed | | | 19-SEP-12 | in Release | | | | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4GC | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | 12.4(23c)JA4 | | | | 12.4(25d) | 12.4(23c) | | 12.4JA | JA2; | JA412.4(25e) | | | Available on | JA | | | 01-AUG-12 | | | | 12.4(25e)JA | | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4JAX | First fixed | First fixed | | | in Release | in Release | | | 12.4JA | 12.4JA | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JDA | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JDC | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JDD | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JDE | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JHA | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JHB | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JHC | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JK | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4JL | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4JX | First fixed | First fixed | | | in Release | in Release | | | 12.4JA | 12.4JA | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4JY | First fixed | First fixed | | | in Release | in Release | | | 12.4JA | 12.4JA | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4JZ | First fixed | First fixed | | | in Release | in Release | | | 12.4JA | 12.4JA | |------------+--------------+--------------| | | 12.4(22)MD3; | 12.4(22)MD3; | | 12.4MD | Available on | Available on | | | 30-MAR-12 | 30-MAR-12 | |------------+--------------+--------------| | 12.4MDA | 12.4(24) | 12.4(24) | | | MDA11 | MDA11 | |------------+--------------+--------------| | 12.4MDB | 12.4(24) | 12.4(24) | | | MDB5a | MDB5a | |------------+--------------+--------------| | 12.4MDC | Not | Not | | | vulnerable | vulnerable | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4MR | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4MRA | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4MRB | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | | Vulnerable; | | 12.4SW | 12.4(15)SW8a | First fixed | | | | in Release | | | | 15.0M | |------------+--------------+--------------| | | 12.4(15)T17 | 12.4(15)T17 | | 12.4T | 12.4(24)T7 | 12.4(24)T7 | | | | | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XA | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XB | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 12.4T | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XC | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XD | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XE | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XF | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XG | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XJ | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XK | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4XL | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XM | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4XN | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4XP | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XQ | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XR | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 12.4T | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XT | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4XV | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XW | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XY | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4XZ | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 12.4YA | First fixed | First fixed | | | in Release | in Release | | | 12.4T | 15.0M | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4YB | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 12.4YD | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | 12.4YE | 12.4(24)YE3d | 12.4(24)YE3d | |------------+--------------+--------------| | 12.4YG | 12.4(24)YG4 | 12.4(24)YG4 | |------------+--------------+--------------| | | | First Fixed | | | | Release for | | | | All | | | | Advisories | | Affected | First Fixed | in the March | | 15.0-Based | Release | 2012 Cisco | | Releases | | IOS Software | | | | Security | | | | Advisory | | | | Bundled | | | | Publication | |------------+--------------+--------------| | 15.0M | 15.0(1)M8 | 15.0(1)M8 | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 15.0MR | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 15.0MRA | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | | 15.1(3)S2 | 15.1(3)S2 | | | Cisco IOS XE | Cisco IOS XE | | | devices: | devices: | | 15.1S | Please see | Please see | | | Cisco IOS XE | Cisco IOS XE | | | Software | Software | | | Availability | Availability | |------------+--------------+--------------| | 15.1SG | Not | Not | | | vulnerable | vulnerable | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | | contact your | contact your | | | support | support | | | organization | organization | | | per the | per the | | 15.1SNG | instructions | instructions | | | in Obtaining | in Obtaining | | | Fixed | Fixed | | | Software | Software | | | section of | section of | | | this | this | | | advisory. | advisory. | |------------+--------------+--------------| | 15.1SNH | Not | Not | | | vulnerable | vulnerable | |------------+--------------+--------------| | | 15.1(1)T4 | | | | 15.1(2)T5; | | | 15.1T | Available on | 15.1(3)T3 | | | 27-APR-12 | | | | 15.1(3)T3 | | |------------+--------------+--------------| | | Vulnerable; | Vulnerable; | | 15.1XB | First fixed | First fixed | | | in Release | in Release | | | 15.1T | 15.1T | |------------+--------------+--------------| | | | First Fixed | | | | Release for | | | | All | | | | Advisories | | Affected | First Fixed | in the March | | 15.2-Based | Release | 2012 Cisco | | Releases | | IOS Software | | | | Security | | | | Advisory | | | | Bundled | | | | Publication | |------------+--------------+--------------| | 15.2GC | 15.2(1)GC1 | 15.2(1)GC2 | |------------+--------------+--------------| | | 15.2(1)S1 | 15.2(1)S1 | | | Cisco IOS XE | Cisco IOS XE | | | devices: | devices: | | 15.2S | Please see | Please see | | | Cisco IOS XE | Cisco IOS XE | | | Software | Software | | | Availability | Availability | |------------+--------------+--------------| | | | 15.2(1) | | | 15.2(1)T1 | T215.2(2) | | 15.2T | 15.2(2)T | T115.2(3)T; | | | 15.2(2)T1 | Available on | | | | 30-MAR-12 | +------------------------------------------+ * Cisco Catalyst 3550 Series Switches support the Internet Key Exchange (IKE) feature and are vulnerable to Cisco bug ID CSCts38429 when the devices are running Layer 3 images; however, this product reached the End of Software Maintenance milestone. Cisco 3550 Series SMI Switches that are running Layer 2 images do not support IKE and are not vulnerable. No other Cisco devices that run 12.2SE-based software are vulnerable. +---------------------------------------+ | | | First Fixed | | | | Release for | | | | All | | Cisco | | Advisories | | IOS XE | First Fixed | in the March | | Software | Release | 2012 Cisco | | Release | | IOS Software | | | | Security | | | | Advisory | | | | Bundled | | | | Publication | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 2.1.x | migrate to | migrate to | | | 3.1.2S or | 3.4.2S or | | | later. | later. | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 2.2.x | migrate to | migrate to | | | 3.1.2S or | 3.4.2S or | | | later. | later. | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 2.3.x | migrate to | migrate to | | | 3.1.2S or | 3.4.2S or | | | later. | later. | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 2.4.x | migrate to | migrate to | | | 3.1.2S or | 3.4.2S or | | | later. | later. | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 2.5.x | migrate to | migrate to | | | 3.1.2S or | 3.4.2S or | | | later. | later. | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 2.6.x | migrate to | migrate to | | | 3.1.2S or | 3.4.2S or | | | later. | later. | |----------+-------------+--------------| | | | Vulnerable; | | 3.1.xS | 3.1.2S | migrate to | | | | 3.4.2S or | | | | later. | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 3.1.xSG | migrate to | migrate to | | | 3.2.2SG or | 3.2.2SG or | | | later. | later. | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 3.2.xS | migrate to | migrate to | | | 3.4.2S or | 3.4.2S or | | | later. | later. | |----------+-------------+--------------| | 3.2.xSG | 3.2.2SG | 3.2.2SG | |----------+-------------+--------------| | | Vulnerable; | Vulnerable; | | 3.3.xS | migrate to | migrate to | | | 3.4.2S or | 3.4.2S or | | | later. | later. | |----------+-------------+--------------| | 3.2.xSG | Not | Not | | | vulnerable | vulnerable | |----------+-------------+--------------| | 3.4.xS | 3.4.2S | 3.4.2S | |----------+-------------+--------------| | 3.5.xS | 3.5.1S | 3.5.1S | |----------+-------------+--------------| | 3.6.xS | Not | Not | | | vulnerable | vulnerable | +---------------------------------------+ For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes. Workarounds =========== If the HTTP and HTTPS servers are not required, they may be disabled with the commands no ip http server and no ip http secure-server. However, if web services are required, a feature was introduced in 12.3(14)T and later in which selective HTTP and HTTPS services could be enabled or disabled. The WEB_EXEC service provides a facility to configure the device and retrieve the current state of the device from remote clients. It is possible to disable the WEB_EXEC service while still leaving other HTTP services active. If an installation does not require the use of the WEB_EXEC service, then it may be disabled using the following procedure: 1. Verify the list of all session modules. Router# show ip http server session-module HTTP server application session modules: Session module Name Handle Status Secure-status Description HTTP_IFS 1 Active Active HTTP based IOS File Server HOME_PAGE 2 Active Active IOS Homepage Server QDM 3 Active Active QOS Device Manager Server QDM_SA 4 Active Active QOS Device Manager Signed Applet Server WEB_EXEC 5 Active Active HTTP based IOS EXEC Server IXI 6 Active Active IOS XML Infra Application Server IDCONF 7 Active Active IDCONF HTTP(S) Server XSM 8 Active Active XML Session Manager VDM 9 Active Active VPN Device Manager Server XML_Api 10 Active Active XML Api ITS 11 Active Active IOS Telephony Service ITS_LOCDIR 12 Active Active ITS Local Directory Search CME_SERVICE_URL 13 Active Active CME Service URL CME_AUTH_SRV_LOGIN 14 Active Active CME Authentication Server IPS_SDEE 15 Active Active IOS IPS SDEE Server tti-petitioner 16 Active Active TTI Petitioner 2. Create a list of session modules that are required, in this example it would be everything other than WEB_EXEC. Router# configuration terminal Router(config)# ip http session-module-list exclude_webexec HTTP_IFS,HOME_PAGE,QDM,QDM_SA,IXI,IDCONF,XSM,VDM,XML_Api, ITS,ITS_LOCDIR,CME_SERVICE_URL,CME_AUTH_SRV_LOGIN,IPS_SDEE,tti-petitioner 3. Selectively enable HTTP/HTTPS applications that will service incoming HTTP requests from remote clients. Router(config)# ip http active-session-modules exclude_webexec Router(config)# ip http secure-active-session-modules exclude_webexec Router(config)# exit 4. Verify the list of all session modules, and ensure WEB_EXEC is not active. Router# show ip http server session-module HTTP server application session modules: Session module Name Handle Status Secure-status Description HTTP_IFS 1 Active Active HTTP based IOS File Server HOME_PAGE 2 Active Active IOS Homepage Server QDM 3 Active Active QOS Device Manager Server QDM_SA 4 Active Active QOS Device Manager Signed Applet Server WEB_EXEC 5 Inactive Inactive HTTP based IOS EXEC Server IXI 6 Active Active IOS XML Infra Application Server IDCONF 7 Active Active IDCONF HTTP(S) Server XSM 8 Active Active XML Session Manager VDM 9 Active Active VPN Device Manager Server XML_Api 10 Active Active XML Api ITS 11 Active Active IOS Telephony Service ITS_LOCDIR 12 Active Active ITS Local Directory Search CME_SERVICE_URL 13 Active Active CME Service URL CME_AUTH_SRV_LOGIN 14 Active Active CME Authentication Server IPS_SDEE 15 Active Active IOS IPS SDEE Server tti-petitioner 16 Active Active TTI Petitioner For further information on the selective enabling of applications using an HTTP or secure HTTP server, consult the Cisco IOS network management configuration guide, release 12.4T, at: http://www.cisco.com/en/US/docs/ios/netmgmt/configuration/guide/nm_http_app_enable.html If the HTTP server and WEB_EXEC service are required, it is a recommended best practice to limit which hosts may access the HTTP server to allow only trusted sources. An access list can be applied to the HTTP server to limit which hosts are permitted access. To apply an access list to the HTTP server, use the following command in global configuration mode: ip http access-class {access-list-number | access-list-name}. The following example shows an access list that allows only trusted hosts to access the Cisco IOS HTTP server: ip access-list standard 20 permit 192.168.1.0 0.0.0.255 remark "Above is a trusted subnet" remark "Add further trusted subnets or hosts below" ! (Note: all other access implicitly denied) ! (Apply the access-list to the http server) ip http access-class 20 For additional information on configuring the Cisco IOS HTTP server, consult Using the Cisco Web Browser User Interface. Obtaining Fixed Software ======================== Cisco has released free software updates that addresses the vulnerability described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at: http://www.cisco.com Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. This vulnerability was reported to Cisco TAC by customers observing the vulnerability during the normal operation of their devices. Status of This Notice: Final THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-pai Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +---------------------------------------+ | Revision | | Initial | | 1.0 | 2012-March-28 | public | | | | release | +---------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2012 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (SunOS) iFcDBQFPcfB+QXnnBKKRMNARCG0KAP98319EAgChMCfxp4K0GXiscRX+fBEv/3NF +CJDx7WA5gD+IcSwDBmEjesJmNj3GyxbjQ9f1WX7jFpUvy81HYDOqko= =vGZr -----END PGP SIGNATURE-----