
Monthly List Reminder
by noreply@apnic.net
Dear Subscriber,
This is the monthly reminder of subscription information for the
apops list, hosted at APNIC.
For subscription information including how to un-subscribe go to
http://mailman.apnic.net/mailman/listinfo/apops
Thank you for participating in this discussion.
Kind Regards,
List administrator
13 years, 3 months
- 1
- 0

Weekly Routing Table Report
by Routing Analysis Role Account
This is an automated weekly mailing describing the state of the Internet
Routing Table as seen from APNIC's router in Japan.
Daily listings are sent to bgp-stats(a)lists.apnic.net
For historical data, please see http://thyme.apnic.net.
If you have any comments please contact Philip Smith <pfs(a)cisco.com>.
Routing Table Report 04:00 +10GMT Sat 28 Mar, 2009
Report Website: http://thyme.apnic.net
Detailed Analysis: http://thyme.apnic.net/current/
Analysis Summary
----------------
BGP routing table entries examined: 283794
Prefixes after maximum aggregation: 134532
Deaggregation factor: 2.11
Unique aggregates announced to Internet: 139535
Total ASes present in the Internet Routing Table: 30912
Prefixes per ASN: 9.18
Origin-only ASes present in the Internet Routing Table: 26905
Origin ASes announcing only one prefix: 13087
Transit ASes present in the Internet Routing Table: 4007
Transit-only ASes present in the Internet Routing Table: 99
Average AS path length visible in the Internet Routing Table: 3.6
Max AS path length visible: 25
Max AS path prepend of ASN (18678) 21
Prefixes from unregistered ASNs in the Routing Table: 493
Unregistered ASNs in the Routing Table: 165
Number of 32-bit ASNs allocated by the RIRs: 138
Prefixes from 32-bit ASNs in the Routing Table: 20
Special use prefixes present in the Routing Table: 0
Prefixes being announced from unallocated address space: 251
Number of addresses announced to Internet: 2022627808
Equivalent to 120 /8s, 142 /16s and 217 /24s
Percentage of available address space announced: 54.6
Percentage of allocated address space announced: 63.8
Percentage of available address space allocated: 85.5
Percentage of address space in use by end-sites: 76.1
Total number of prefixes smaller than registry allocations: 139620
APNIC Region Analysis Summary
-----------------------------
Prefixes being announced by APNIC Region ASes: 65682
Total APNIC prefixes after maximum aggregation: 23471
APNIC Deaggregation factor: 2.80
Prefixes being announced from the APNIC address blocks: 62432
Unique aggregates announced from the APNIC address blocks: 28564
APNIC Region origin ASes present in the Internet Routing Table: 3585
APNIC Prefixes per ASN: 17.41
APNIC Region origin ASes announcing only one prefix: 974
APNIC Region transit ASes present in the Internet Routing Table: 547
Average APNIC Region AS path length visible: 3.6
Max APNIC Region AS path length visible: 19
Number of APNIC addresses announced to Internet: 409336608
Equivalent to 24 /8s, 101 /16s and 251 /24s
Percentage of available APNIC address space announced: 81.3
APNIC AS Blocks 4608-4864, 7467-7722, 9216-10239, 17408-18431
(pre-ERX allocations) 23552-24575, 37888-38911, 45056-46079
APNIC Address Blocks 58/8, 59/8, 60/8, 61/8, 110/8, 111/8, 112/8,
113/8, 114/8, 115/8, 116/8, 117/8, 118/8, 119/8,
120/8, 121/8, 122/8, 123/8, 124/8, 125/8, 126/8,
202/8, 203/8, 210/8, 211/8, 218/8, 219/8, 220/8,
221/8, 222/8,
ARIN Region Analysis Summary
----------------------------
Prefixes being announced by ARIN Region ASes: 124316
Total ARIN prefixes after maximum aggregation: 65644
ARIN Deaggregation factor: 1.89
Prefixes being announced from the ARIN address blocks: 93687
Unique aggregates announced from the ARIN address blocks: 36273
ARIN Region origin ASes present in the Internet Routing Table: 12867
ARIN Prefixes per ASN: 7.28
ARIN Region origin ASes announcing only one prefix: 4937
ARIN Region transit ASes present in the Internet Routing Table: 1239
Average ARIN Region AS path length visible: 3.3
Max ARIN Region AS path length visible: 20
Number of ARIN addresses announced to Internet: 420340480
Equivalent to 25 /8s, 13 /16s and 227 /24s
Percentage of available ARIN address space announced: 80.8
ARIN AS Blocks 1-1876, 1902-2042, 2044-2046, 2048-2106
(pre-ERX allocations) 2138-2584, 2615-2772, 2823-2829, 2880-3153
3354-4607, 4865-5119, 5632-6655, 6912-7466
7723-8191, 10240-12287, 13312-15359, 16384-17407
18432-20479, 21504-23551, 25600-26591,
26624-27647, 29696-30719, 31744-33791
35840-36863, 39936-40959, 46080-47103
ARIN Address Blocks 24/8, 63/8, 64/8, 65/8, 66/8, 67/8, 68/8,
69/8, 70/8, 71/8, 72/8, 73/8, 74/8, 75/8,
76/8, 96/8, 97/8, 98/8, 99/8, 108/8, 173/8,
174/8, 184/8, 199/8, 204/8, 205/8, 206/8, 207/8,
208/8, 209/8, 216/8,
RIPE Region Analysis Summary
----------------------------
Prefixes being announced by RIPE Region ASes: 65001
Total RIPE prefixes after maximum aggregation: 37810
RIPE Deaggregation factor: 1.72
Prefixes being announced from the RIPE address blocks: 59598
Unique aggregates announced from the RIPE address blocks: 39657
RIPE Region origin ASes present in the Internet Routing Table: 12845
RIPE Prefixes per ASN: 4.64
RIPE Region origin ASes announcing only one prefix: 6749
RIPE Region transit ASes present in the Internet Routing Table: 1937
Average RIPE Region AS path length visible: 4.0
Max RIPE Region AS path length visible: 23
Number of RIPE addresses announced to Internet: 392009120
Equivalent to 23 /8s, 93 /16s and 149 /24s
Percentage of available RIPE address space announced: 83.4
RIPE AS Blocks 1877-1901, 2043, 2047, 2107-2136, 2585-2614
(pre-ERX allocations) 2773-2822, 2830-2879, 3154-3353, 5377-5631
6656-6911, 8192-9215, 12288-13311, 15360-16383
20480-21503, 24576-25599, 28672-29695
30720-31743, 33792-35839, 38912-39935
40960-45055, 47104-52223
RIPE Address Blocks 62/8, 77/8, 78/8, 79/8, 80/8, 81/8, 82/8,
83/8, 84/8, 85/8, 86/8, 87/8, 88/8, 89/8,
90/8, 91/8, 92/8, 93/8, 94/8, 95/8, 109/8,
178/8, 193/8, 194/8, 195/8, 212/8, 213/8, 217/8,
LACNIC Region Analysis Summary
------------------------------
Prefixes being announced by LACNIC Region ASes: 23524
Total LACNIC prefixes after maximum aggregation: 5849
LACNIC Deaggregation factor: 4.02
Prefixes being announced from the LACNIC address blocks: 21683
Unique aggregates announced from the LACNIC address blocks: 11890
LACNIC Region origin ASes present in the Internet Routing Table: 1082
LACNIC Prefixes per ASN: 20.04
LACNIC Region origin ASes announcing only one prefix: 342
LACNIC Region transit ASes present in the Internet Routing Table: 179
Average LACNIC Region AS path length visible: 4.0
Max LACNIC Region AS path length visible: 25
Number of LACNIC addresses announced to Internet: 61816320
Equivalent to 3 /8s, 175 /16s and 62 /24s
Percentage of available LACNIC address space announced: 61.4
LACNIC AS Blocks 26592-26623, 27648-28671, 52224-53247
plus ERX transfers
LACNIC Address Blocks 186/8, 187/8, 189/8, 190/8, 200/8, 201/8,
AfriNIC Region Analysis Summary
-------------------------------
Prefixes being announced by AfriNIC Region ASes: 4816
Total AfriNIC prefixes after maximum aggregation: 1387
AfriNIC Deaggregation factor: 3.47
Prefixes being announced from the AfriNIC address blocks: 4519
Unique aggregates announced from the AfriNIC address blocks: 1351
AfriNIC Region origin ASes present in the Internet Routing Table: 284
AfriNIC Prefixes per ASN: 15.91
AfriNIC Region origin ASes announcing only one prefix: 85
AfriNIC Region transit ASes present in the Internet Routing Table: 55
Average AfriNIC Region AS path length visible: 3.9
Max AfriNIC Region AS path length visible: 15
Number of AfriNIC addresses announced to Internet: 10140928
Equivalent to 0 /8s, 154 /16s and 189 /24s
Percentage of available AfriNIC address space announced: 30.2
AfriNIC AS Blocks 36864-37887 & ERX transfers
AfriNIC Address Blocks 41/8, 197/8,
APNIC Region per AS prefix count summary
----------------------------------------
ASN No of nets /20 equiv MaxAgg Description
4766 1693 6929 393 Korea Telecom (KIX)
17488 1532 121 96 Hathway IP Over Cable Interne
4755 1177 405 182 TATA Communications formerly
9583 1086 86 537 Sify Limited
4134 927 16390 367 CHINANET-BACKBONE
7545 774 163 105 TPG Internet Pty Ltd
18101 760 206 34 Reliance Infocom Ltd Internet
9498 688 296 50 BHARTI BT INTERNET LTD.
24560 678 228 175 Bharti Airtel Ltd.
9829 638 491 20 BSNL National Internet Backbo
Complete listing at http://thyme.apnic.net/current/data-ASnet-APNIC
ARIN Region per AS prefix count summary
---------------------------------------
ASN No of nets /20 equiv MaxAgg Description
6389 4324 3672 329 bellsouth.net, inc.
209 2653 4151 622 Qwest
4323 1808 1049 372 Time Warner Telecom
1785 1737 717 139 PaeTec Communications, Inc.
20115 1594 1430 725 Charter Communications
7018 1447 5896 1020 AT&T WorldNet Services
6478 1295 295 527 AT&T Worldnet Services
2386 1255 680 899 AT&T Data Communications Serv
3356 1198 10978 452 Level 3 Communications, LLC
11492 1193 192 11 Cable One
Complete listing at http://thyme.apnic.net/current/data-ASnet-ARIN
RIPE Region per AS prefix count summary
---------------------------------------
ASN No of nets /20 equiv MaxAgg Description
8452 1247 188 7 TEDATA
3292 453 1763 393 TDC Tele Danmark
30890 436 86 194 SC Kappa Invexim SRL
12479 405 578 6 Uni2 Autonomous System
3301 342 1685 307 TeliaNet Sweden
3215 339 3017 108 France Telecom Transpac
3320 337 7074 294 Deutsche Telekom AG
8866 337 109 22 Bulgarian Telecommunication C
29049 324 26 3 AzerSat LLC.
8551 313 288 40 Bezeq International
Complete listing at http://thyme.apnic.net/current/data-ASnet-RIPE
LACNIC Region per AS prefix count summary
-----------------------------------------
ASN No of nets /20 equiv MaxAgg Description
8151 1441 2831 235 UniNet S.A. de C.V.
10620 839 191 98 TVCABLE BOGOTA
22047 607 302 14 VTR PUNTO NET S.A.
7303 520 260 80 Telecom Argentina Stet-France
11830 520 294 42 Instituto Costarricense de El
16814 491 31 10 NSS, S.A.
6471 442 95 32 ENTEL CHILE S.A.
11172 410 102 72 Servicios Alestra S.A de C.V
7738 397 794 28 Telecomunicacoes da Bahia S.A
28573 386 518 25 NET Servicos de Comunicao S.A
Complete listing at http://thyme.apnic.net/current/data-ASnet-LACNIC
AfriNIC Region per AS prefix count summary
------------------------------------------
ASN No of nets /20 equiv MaxAgg Description
24863 831 74 30 LINKdotNET AS number
20858 292 34 3 This AS will be used to conne
3741 272 858 232 The Internet Solution
2018 242 215 142 Tertiary Education Network
6713 159 150 15 Itissalat Al-MAGHRIB
33783 148 10 8 EEPAD TISP TELECOM & INTERNET
29571 137 15 8 Ci Telecom Autonomous system
5536 123 8 9 Internet Egypt Network
5713 115 507 65 Telkom SA Ltd
33776 109 6 3 Starcomms Nigeria Limited
Complete listing at http://thyme.apnic.net/current/data-ASnet-AFRINIC
Global Per AS prefix count summary
----------------------------------
ASN No of nets /20 equiv MaxAgg Description
6389 4324 3672 329 bellsouth.net, inc.
209 2653 4151 622 Qwest
4323 1808 1049 372 Time Warner Telecom
1785 1737 717 139 PaeTec Communications, Inc.
4766 1693 6929 393 Korea Telecom (KIX)
20115 1594 1430 725 Charter Communications
17488 1532 121 96 Hathway IP Over Cable Interne
7018 1447 5896 1020 AT&T WorldNet Services
8151 1441 2831 235 UniNet S.A. de C.V.
6478 1295 295 527 AT&T Worldnet Services
Complete listing at http://thyme.apnic.net/current/data-ASnet
Global Per AS Maximum Aggr summary
----------------------------------
ASN No of nets Net Savings Description
209 2653 2031 Qwest
1785 1737 1598 PaeTec Communications, Inc.
4323 1808 1436 Time Warner Telecom
17488 1532 1436 Hathway IP Over Cable Interne
4766 1693 1300 Korea Telecom (KIX)
8452 1247 1240 TEDATA
8151 1441 1206 UniNet S.A. de C.V.
11492 1193 1182 Cable One
18566 1061 1051 Covad Communications
4755 1177 995 TATA Communications formerly
Complete listing at http://thyme.apnic.net/current/data-CIDRnet
List of Unregistered Origin ASNs (Global)
-----------------------------------------
Bad AS Designation Network Transit AS Description
16927 UNALLOCATED 12.0.252.0/23 7018 AT&T WorldNet Servic
15132 UNALLOCATED 12.9.150.0/24 7018 AT&T WorldNet Servic
32567 UNALLOCATED 12.14.170.0/24 7018 AT&T WorldNet Servic
13746 UNALLOCATED 12.24.56.0/24 7018 AT&T WorldNet Servic
32567 UNALLOCATED 12.25.107.0/24 7018 AT&T WorldNet Servic
26973 UNALLOCATED 12.39.152.0/24 7018 AT&T WorldNet Servic
26973 UNALLOCATED 12.39.154.0/23 7018 AT&T WorldNet Servic
26973 UNALLOCATED 12.39.159.0/24 7018 AT&T WorldNet Servic
32326 UNALLOCATED 12.40.49.0/24 7018 AT&T WorldNet Servic
25639 UNALLOCATED 12.41.169.0/24 7018 AT&T WorldNet Servic
Complete listing at http://thyme.apnic.net/current/data-badAS
Advertised Unallocated Addresses
--------------------------------
Network Origin AS Description
24.75.116.0/22 10796 ServiceCo LLC - Road Runner
24.246.0.0/17 7018 AT&T WorldNet Services
24.246.128.0/18 7018 AT&T WorldNet Services
41.220.16.0/20 8668 TelOne Zimbabwe P/L
41.223.112.0/22 5713 Telkom SA Ltd
41.223.188.0/24 22351 Intelsat
41.223.189.0/24 26452 Local Communications Networks
62.61.220.0/24 24974 Tachyon Europe BV - Wireless
62.61.221.0/24 24974 Tachyon Europe BV - Wireless
63.140.213.0/24 22555 Universal Talkware Corporatio
Complete listing at http://thyme.apnic.net/current/data-add-IANA
Number of prefixes announced per prefix length (Global)
-------------------------------------------------------
/1:0 /2:0 /3:0 /4:0 /5:0 /6:0
/7:0 /8:19 /9:10 /10:20 /11:56 /12:163
/13:321 /14:586 /15:1143 /16:10388 /17:4640 /18:7977
/19:17040 /20:20218 /21:19919 /22:25356 /23:25314 /24:148648
/25:646 /26:799 /27:363 /28:115 /29:37 /30:9
/31:0 /32:7
Advertised prefixes smaller than registry allocations
-----------------------------------------------------
ASN No of nets Total ann. Description
6389 2809 4324 bellsouth.net, inc.
4766 1398 1693 Korea Telecom (KIX)
209 1358 2653 Qwest
17488 1301 1532 Hathway IP Over Cable Interne
8452 1226 1247 TEDATA
11492 1149 1193 Cable One
1785 1145 1737 PaeTec Communications, Inc.
18566 1042 1061 Covad Communications
2386 957 1255 AT&T Data Communications Serv
4323 942 1808 Time Warner Telecom
Complete listing at http://thyme.apnic.net/current/data/sXXas-nos
Number of /24s announced per /8 block (Global)
----------------------------------------------
4:13 8:172 12:2198 13:3 15:19 16:3
17:4 20:35 24:1122 32:51 38:550 40:97
41:2002 43:1 44:2 47:21 52:3 55:2
56:3 57:25 58:530 59:618 60:461 61:1104
62:1122 63:2023 64:3604 65:2430 66:3595 67:1506
68:688 69:2537 70:512 71:164 72:1651 73:2
74:1462 75:206 76:309 77:835 78:540 79:306
80:955 81:821 82:533 83:407 84:598 85:1009
86:396 87:623 88:351 89:1490 90:44 91:2089
92:331 93:1127 94:1209 95:825 96:106 97:184
98:243 99:17 109:1 110:32 112:91 113:89
114:223 115:235 116:1127 117:476 118:285 119:658
120:142 121:712 122:981 123:552 124:960 125:1302
128:221 129:226 130:129 131:415 132:74 133:9
134:186 135:39 136:241 137:153 138:147 139:77
140:419 141:104 142:391 143:331 144:323 145:43
146:376 147:150 148:513 149:239 150:147 151:200
152:151 153:136 154:11 155:266 156:167 157:297
158:133 159:273 160:281 161:133 162:271 163:148
164:478 165:533 166:276 167:361 168:682 169:162
170:475 171:38 172:10 173:249 174:153 178:1
186:7 187:69 188:9 189:304 190:2704 192:5808
193:4219 194:3330 195:2677 196:1069 198:3729 199:3317
200:5503 201:1361 202:7861 203:8069 204:3795 205:2158
206:2389 207:2797 208:3896 209:3450 210:2632 211:1107
212:1503 213:1693 214:70 215:25 216:4542 217:1268
218:360 219:416 220:1208 221:449 222:261
End of report
13 years, 3 months
- 1
- 0

BGP Update Report
by cidr-report@potaroo.net
BGP Update Report
Interval: 23-Feb-09 -to- 26-Mar-09 (32 days)
Observation Point: BGP Peering with AS131072
TOP 20 Unstable Origin AS
Rank ASN Upds % Upds/Pfx AS-Name
1 - AS9583 178710 4.2% 168.3 -- SIFY-AS-IN Sify Limited
2 - AS3130 75459 1.8% 580.5 -- RGNET-3130 RGnet/PSGnet
3 - AS6629 45245 1.1% 7540.8 -- NOAA-AS - NOAA
4 - AS35805 34923 0.8% 109.8 -- UTG-AS United Telecom AS
5 - AS9498 33067 0.8% 47.5 -- BBIL-AP BHARTI Airtel Ltd.
6 - AS4771 31425 0.7% 119.9 -- NZTELECOM Netgate
7 - AS5056 28898 0.7% 249.1 -- INS-NET-2 - Iowa Network Services
8 - AS29372 28893 0.7% 324.6 -- SFR-NETWORK SFR
9 - AS6458 28167 0.7% 86.9 -- Telgua
10 - AS12978 28084 0.7% 156.9 -- DOGAN-ONLINE Dogan Iletisim Elektronik Servis Hizmetleri AS
11 - AS17488 26032 0.6% 16.6 -- HATHWAY-NET-AP Hathway IP Over Cable Internet
12 - AS5050 24618 0.6% 2461.8 -- PSC-EXT - Pittsburgh Supercomputing Center
13 - AS4434 23460 0.6% 601.5 -- ERX-RADNET1-AS PT Rahajasa Media Internet
14 - AS7643 22445 0.5% 19.7 -- VNN-AS-AP Vietnam Posts and Telecommunications (VNPT)
15 - AS4648 22396 0.5% 110.3 -- NZIX-2 Netgate
16 - AS4795 20117 0.5% 61.9 -- INDOSATM2-ID INDOSATM2 ASN
17 - AS9829 19858 0.5% 30.9 -- BSNL-NIB National Internet Backbone
18 - AS17974 18503 0.4% 31.5 -- TELKOMNET-AS2-AP PT Telekomunikasi Indonesia
19 - AS8103 17873 0.4% 29.9 -- STATE-OF-FLA - Florida Department of Management Services - Technology Program
20 - AS10620 17537 0.4% 22.1 -- TV Cable S.A.
TOP 20 Unstable Origin AS (Updates per announced prefix)
Rank ASN Upds % Upds/Pfx AS-Name
1 - AS5691 10406 0.2% 10406.0 -- MITRE-AS-5 - The MITRE Corporation
2 - AS6629 45245 1.1% 7540.8 -- NOAA-AS - NOAA
3 - AS19017 5658 0.1% 5658.0 -- QUALCOMM-QWBS-LV - Qualcomm, Inc.
4 - AS30306 17285 0.4% 4321.2 -- AfOL-Sz-AS
5 - AS8225 4183 0.1% 4183.0 -- ASTELIT-MSK-AS Astelit Autonomous System
6 - AS46653 10128 0.2% 3376.0 -- FREDRIKSON---BYRON - Fredrikson & Byron, P.A.
7 - AS6312 3284 0.1% 3284.0 -- WESTWORLD-AS - WestWorld Media, LLC
8 - AS41343 5906 0.1% 2953.0 -- TRIUNFOTEL-ASN TRIUNFOTEL
9 - AS5050 24618 0.6% 2461.8 -- PSC-EXT - Pittsburgh Supercomputing Center
10 - AS8755 2068 0.1% 2068.0 -- CITYLINESPB-AS CityLine-SPb Autonomous System
11 - AS28194 4074 0.1% 2037.0 --
12 - AS30552 1970 0.1% 1970.0 -- SAINT-JOSEPHS-HOSPITAL-OF-ATLANTA - Saint Joseph's Hospital of Atlanta
13 - AS32398 13839 0.3% 1729.9 -- REALNET-ASN-1
14 - AS46328 14725 0.3% 1636.1 -- PTCNEBRASKA - PIERCE TELEPHONE COMPANY, INCORPORATED
15 - AS7717 12904 0.3% 1613.0 -- OPENIXP-AS-ID-AP OpenIXP ASN
16 - AS20925 4456 0.1% 1485.3 -- RESEAU-DANZAS DANZAS Autonomous System
17 - AS30520 5756 0.1% 1439.0 -- NUANCE-SOMERVILLE - NUANCE COMMUNICATIONS, INC
18 - AS35335 1430 0.0% 1430.0 -- ESSTU-AS East-Siberian State Technological University AS
19 - AS40344 1379 0.0% 1379.0 -- PROSK-1 - Pro Sky Wireless
20 - AS42291 4884 0.1% 1221.0 -- ISTRANET-AS Istranet LLC
TOP 20 Unstable Prefixes
Rank Prefix Upds % Origin AS -- AS Name
1 - 72.23.246.0/24 24527 0.5% AS5050 -- PSC-EXT - Pittsburgh Supercomputing Center
2 - 192.35.129.0/24 15183 0.3% AS6629 -- NOAA-AS - NOAA
3 - 192.102.88.0/24 15043 0.3% AS6629 -- NOAA-AS - NOAA
4 - 198.77.177.0/24 15007 0.3% AS6629 -- NOAA-AS - NOAA
5 - 221.135.105.0/24 14858 0.3% AS9583 -- SIFY-AS-IN Sify Limited
6 - 210.214.222.0/24 14823 0.3% AS9583 -- SIFY-AS-IN Sify Limited
7 - 210.214.232.0/24 14774 0.3% AS9583 -- SIFY-AS-IN Sify Limited
8 - 210.214.177.0/24 14743 0.3% AS9583 -- SIFY-AS-IN Sify Limited
9 - 210.214.132.0/24 14723 0.3% AS9583 -- SIFY-AS-IN Sify Limited
10 - 210.214.184.0/24 14714 0.3% AS9583 -- SIFY-AS-IN Sify Limited
11 - 210.214.156.0/24 14705 0.3% AS9583 -- SIFY-AS-IN Sify Limited
12 - 210.214.146.0/24 14539 0.3% AS9583 -- SIFY-AS-IN Sify Limited
13 - 210.214.117.0/24 14435 0.3% AS9583 -- SIFY-AS-IN Sify Limited
14 - 210.210.127.0/24 14386 0.3% AS9583 -- SIFY-AS-IN Sify Limited
15 - 41.204.2.0/24 13641 0.3% AS32398 -- REALNET-ASN-1
16 - 221.134.32.0/24 12908 0.3% AS9583 -- SIFY-AS-IN Sify Limited
17 - 121.101.184.0/24 12755 0.3% AS38785 -- BAGUSNET-AS-ID PT. BORNEO BROADBAND TECHNOLOGY
AS7717 -- OPENIXP-AS-ID-AP OpenIXP ASN
18 - 222.255.51.64/26 11005 0.2% AS7643 -- VNN-AS-AP Vietnam Posts and Telecommunications (VNPT)
19 - 192.12.120.0/24 10406 0.2% AS5691 -- MITRE-AS-5 - The MITRE Corporation
20 - 199.45.13.0/24 10096 0.2% AS46653 -- FREDRIKSON---BYRON - Fredrikson & Byron, P.A.
Details at http://bgpupdates.potaroo.net
------------------------------------
Copies of this report are mailed to:
nanog(a)merit.edu
eof-list(a)ripe.net
apops(a)apops.net
routing-wg(a)ripe.net
afnog(a)afnog.org
13 years, 3 months
- 1
- 0

The Cidr Report
by cidr-report@potaroo.net
This report has been generated at Fri Mar 27 21:14:03 2009 AEST.
The report analyses the BGP Routing Table of AS2.0 router
and generates a report on aggregation potential within the table.
Check http://www.cidr-report.org for a current version of this report.
Recent Table History
Date Prefixes CIDR Agg
20-03-09 290412 181310
21-03-09 290541 181280
22-03-09 290520 181269
23-03-09 290491 181327
24-03-09 290531 181343
25-03-09 290656 181601
26-03-09 290800 181539
27-03-09 290729 181710
AS Summary
30998 Number of ASes in routing system
13159 Number of ASes announcing only one prefix
4322 Largest number of prefixes announced by an AS
AS6389 : BELLSOUTH-NET-BLK - BellSouth.net Inc.
89615616 Largest address span announced by an AS (/32s)
AS27064: DDN-ASNBLK1 - DoD Network Information Center
Aggregation Summary
The algorithm used in this report proposes aggregation only
when there is a precise match using the AS path, so as
to preserve traffic transit policies. Aggregation is also
proposed across non-advertised address space ('holes').
--- 27Mar09 ---
ASnum NetsNow NetsAggr NetGain % Gain Description
Table 290864 181668 109196 37.5% All ASes
AS6389 4322 343 3979 92.1% BELLSOUTH-NET-BLK -
BellSouth.net Inc.
AS4323 4248 1677 2571 60.5% TWTC - tw telecom holdings,
inc.
AS209 2655 1156 1499 56.5% ASN-QWEST - Qwest
Communications Corporation
AS4766 1822 529 1293 71.0% KIXS-AS-KR Korea Telecom
AS17488 1532 349 1183 77.2% HATHWAY-NET-AP Hathway IP Over
Cable Internet
AS22773 1038 66 972 93.6% ASN-CXA-ALL-CCI-22773-RDC -
Cox Communications Inc.
AS8452 1247 298 949 76.1% TEDATA TEDATA
AS1785 1737 797 940 54.1% AS-PAETEC-NET - PaeTec
Communications, Inc.
AS4755 1177 271 906 77.0% TATACOMM-AS TATA
Communications formerly VSNL
is Leading ISP
AS8151 1438 572 866 60.2% Uninet S.A. de C.V.
AS19262 969 250 719 74.2% VZGNI-TRANSIT - Verizon
Internet Services Inc.
AS7545 800 203 597 74.6% TPG-INTERNET-AP TPG Internet
Pty Ltd
AS11492 1193 636 557 46.7% CABLEONE - CABLE ONE, INC.
AS6478 1295 742 553 42.7% ATT-INTERNET3 - AT&T WorldNet
Services
AS3356 1198 650 548 45.7% LEVEL3 Level 3 Communications
AS18101 760 222 538 70.8% RIL-IDC Reliance Infocom Ltd
Internet Data Centre,
AS2706 544 26 518 95.2% HKSUPER-HK-AP Pacific Internet
(Hong Kong) Limited
AS6517 745 231 514 69.0% RELIANCEGLOBALCOM - Reliance
Globalcom Services, Inc
AS22047 607 119 488 80.4% VTR BANDA ANCHA S.A.
AS4808 616 160 456 74.0% CHINA169-BJ CNCGROUP IP
network China169 Beijing
Province Network
AS17908 603 148 455 75.5% TCISL Tata Communications
AS4804 494 64 430 87.0% MPX-AS Microplex PTY LTD
AS9443 523 95 428 81.8% INTERNETPRIMUS-AS-AP Primus
Telecommunications
AS24560 678 250 428 63.1% AIRTELBROADBAND-AS-AP Bharti
Airtel Ltd., Telemedia
Services
AS7018 1449 1022 427 29.5% ATT-INTERNET4 - AT&T WorldNet
Services
AS17676 547 131 416 76.1% GIGAINFRA BB TECHNOLOGY Corp.
AS7011 962 550 412 42.8% FRONTIER-AND-CITIZENS -
Frontier Communications of
America, Inc.
AS4668 693 285 408 58.9% LGNET-AS-KR LG CNS
AS5668 775 383 392 50.6% AS-5668 - CenturyTel Internet
Holdings, Inc.
AS6471 442 62 380 86.0% ENTEL CHILE S.A.
Total 37109 12287 24822 66.9% Top 30 total
Possible Bogus Routes
24.75.116.0/22 AS10796 SCRR-10796 - Road Runner HoldCo LLC
24.245.128.0/17 AS11492 CABLEONE - CABLE ONE, INC.
24.246.0.0/17 AS7018 ATT-INTERNET4 - AT&T WorldNet Services
24.246.128.0/18 AS7018 ATT-INTERNET4 - AT&T WorldNet Services
41.220.16.0/20 AS8668 TELONE-AS TelOne Zimbabwe P/L
41.223.112.0/22 AS5713 SAIX-NET
41.223.188.0/24 AS22351 INTELSAT Intelsat Global BGP Routing Policy
41.223.189.0/24 AS26452 BRING-AS - BringCom, Inc.
62.61.220.0/24 AS24974 TACHYON-EU Tachyon Europe BV - Wireless Broadband via Satellite
62.61.221.0/24 AS24974 TACHYON-EU Tachyon Europe BV - Wireless Broadband via Satellite
63.140.213.0/24 AS22555 UTC - Universal Talkware Corporation
63.143.251.0/24 AS22555 UTC - Universal Talkware Corporation
64.31.32.0/19 AS11955 SCRR-11955 - Road Runner HoldCo LLC
64.31.32.0/22 AS10796 SCRR-10796 - Road Runner HoldCo LLC
64.31.36.0/23 AS10796 SCRR-10796 - Road Runner HoldCo LLC
64.31.38.0/23 AS12262 RR-CINCINNATI-ASN-01 - Road Runner HoldCo LLC
64.31.40.0/23 AS12262 RR-CINCINNATI-ASN-01 - Road Runner HoldCo LLC
64.31.42.0/23 AS10796 SCRR-10796 - Road Runner HoldCo LLC
64.31.44.0/23 AS10796 SCRR-10796 - Road Runner HoldCo LLC
64.31.46.0/24 AS10796 SCRR-10796 - Road Runner HoldCo LLC
64.31.48.0/22 AS11060 NEO-RR-COM - Road Runner HoldCo LLC
64.31.53.0/24 AS10796 SCRR-10796 - Road Runner HoldCo LLC
64.31.55.0/24 AS10796 SCRR-10796 - Road Runner HoldCo LLC
64.31.59.0/24 AS7017 SCRR-7015 - Road Runner HoldCo LLC
64.31.60.0/24 AS7017 SCRR-7015 - Road Runner HoldCo LLC
64.73.192.0/19 AS11247 IBSINC - Internet Business Services, Inc.
64.79.88.0/24 AS26096 LODDEN - Lodden Services
64.79.89.0/24 AS26096 LODDEN - Lodden Services
64.147.64.0/19 AS40156 THEOPT-HOU - The Optimal Link Corporation
64.186.0.0/19 AS6371 AMERICATEL - Americatel Corporation
64.186.6.0/24 AS6371 AMERICATEL - Americatel Corporation
66.11.32.0/20 AS6261 VISINET - Visionary Systems, Inc.
66.11.40.0/21 AS6261 VISINET - Visionary Systems, Inc.
66.54.91.0/24 AS30506 BLACKSUN-1 - Blacksun Technologies LLC
66.55.160.0/19 AS29994
66.180.239.0/24 AS35888 VIGNETTE - VIGNETTE CORPORATION
66.206.32.0/24 AS17787 PSEB-AS-PK Pakistan Software Export Board
66.206.33.0/24 AS17787 PSEB-AS-PK Pakistan Software Export Board
66.206.34.0/24 AS17787 PSEB-AS-PK Pakistan Software Export Board
66.206.35.0/24 AS17787 PSEB-AS-PK Pakistan Software Export Board
66.206.40.0/22 AS174 COGENT Cogent/PSI
66.206.44.0/23 AS174 COGENT Cogent/PSI
66.206.47.0/24 AS17557 PKTELECOM-AS-AP Pakistan Telecom
66.207.32.0/20 AS23011
66.245.176.0/20 AS19318 NJIIX-AS-1 - NEW JERSEY INTERNATIONAL INTERNET EXCHANGE LLC
69.71.192.0/20 AS13818 PHX-INTL-TELEPORT - Phoenix International Teleport
69.80.0.0/17 AS3043 AMPHIB-AS - Amphibian Media Corporation
80.88.0.0/21 AS33774 DJAWEB
80.88.8.0/22 AS33774 DJAWEB
80.88.10.0/24 AS33774 DJAWEB
80.88.12.0/24 AS33779 wataniya-telecom-as
91.212.99.0/24 AS43113 WARPNET-AS Warpnet
96.0.0.0/16 AS32392 OPENTRANSFER-ECOMMERCE - Ecommerce Corporation
98.96.0.0/13 AS7018 ATT-INTERNET4 - AT&T WorldNet Services
109.0.0.0/16 AS12654 RIPE-NCC-RIS-AS RIPE NCC RIS project
109.1.0.0/21 AS12654 RIPE-NCC-RIS-AS RIPE NCC RIS project
109.1.24.0/24 AS12654 RIPE-NCC-RIS-AS RIPE NCC RIS project
121.46.0.0/16 AS4134 CHINANET-BACKBONE No.31,Jin-rong Street
121.50.168.0/21 AS9931 CAT-AP The Communication Authoity of Thailand, CAT
121.101.3.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
121.101.4.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
121.101.7.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
121.101.17.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
121.101.18.0/23 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
122.128.120.0/22 AS38456 PACTEL-AS-AP Pacific Teleports.
124.157.1.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
124.157.22.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
124.157.30.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
124.157.32.0/23 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
124.157.34.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
124.157.56.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
131.161.0.0/16 AS7091 VIANET-ASN - ViaNet Communications
137.0.0.0/13 AS27064 DDN-ASNBLK1 - DoD Network Information Center
163.142.0.0/16 AS2500 WIDE-BB WIDE Project
172.7.0.0/24 AS28175
172.10.1.0/30 AS18305 POSNET POSDATA Co.,Ltd
178.0.0.0/16 AS12654 RIPE-NCC-RIS-AS RIPE NCC RIS project
178.1.0.0/21 AS12654 RIPE-NCC-RIS-AS RIPE NCC RIS project
178.1.24.0/24 AS12654 RIPE-NCC-RIS-AS RIPE NCC RIS project
192.9.0.0/16 AS11479 BRM-SUN-AS - Sun Microsystems, Inc
192.9.200.0/24 AS3602 AS3602-RTI - Rogers Telecom Inc.
192.64.85.0/24 AS1759 TSF-IP-CORE TeliaSonera Finland IP Network
192.69.107.0/24 AS1759 TSF-IP-CORE TeliaSonera Finland IP Network
192.69.108.0/24 AS1759 TSF-IP-CORE TeliaSonera Finland IP Network
192.69.177.0/24 AS1759 TSF-IP-CORE TeliaSonera Finland IP Network
192.70.164.0/24 AS25689 NRCNET-AS - National Research Council of Canada
192.96.37.0/24 AS10474 NETACTIVE
192.96.135.0/24 AS2018 TENET-1
192.96.136.0/23 AS2018 TENET-1
192.96.141.0/24 AS2018 TENET-1
192.96.143.0/24 AS2018 TENET-1
192.96.145.0/24 AS2018 TENET-1
192.96.177.0/24 AS6083 POSIX-AFRICA
192.101.45.0/24 AS2905 TICSA-ASN
192.101.46.0/24 AS6503 Avantel, S.A.
192.101.64.0/21 AS702 AS702 Verizon Business EMEA - Commercial IP service provider in Europe
192.101.70.0/24 AS701 UUNET - MCI Communications Services, Inc. d/b/a Verizon Business
192.101.71.0/24 AS701 UUNET - MCI Communications Services, Inc. d/b/a Verizon Business
192.101.72.0/24 AS702 AS702 Verizon Business EMEA - Commercial IP service provider in Europe
192.101.74.0/24 AS1239 SPRINTLINK - Sprint
192.124.248.0/23 AS680 DFN-IP service G-WiN
192.124.252.0/22 AS680 DFN-IP service G-WiN
192.131.233.0/24 AS6389 BELLSOUTH-NET-BLK - BellSouth.net Inc.
192.133.6.0/24 AS10282 ORANGE-BUSINESS-SERVICES-CEEUR Orange Business Services (formerly Equant) AS for CEEUR
192.153.144.0/21 AS27064 DDN-ASNBLK1 - DoD Network Information Center
192.154.32.0/19 AS81 NCREN - MCNC
192.188.208.0/20 AS27064 DDN-ASNBLK1 - DoD Network Information Center
196.6.108.0/24 AS5713 SAIX-NET
196.10.119.0/24 AS2018 TENET-1
196.10.122.0/23 AS2018 TENET-1
196.10.251.0/24 AS2018 TENET-1
196.10.252.0/23 AS2018 TENET-1
196.10.254.0/24 AS2018 TENET-1
196.13.101.0/24 AS2018 TENET-1
196.13.102.0/23 AS2018 TENET-1
196.13.104.0/24 AS2018 TENET-1
196.13.121.0/24 AS2018 TENET-1
196.13.125.0/24 AS2018 TENET-1
196.13.126.0/24 AS2018 TENET-1
196.13.169.0/24 AS2018 TENET-1
196.13.174.0/23 AS2018 TENET-1
196.13.176.0/21 AS2018 TENET-1
196.13.192.0/22 AS2018 TENET-1
196.13.196.0/24 AS2018 TENET-1
196.32.96.0/20 AS6453 GLOBEINTERNET TATA Communications
196.202.224.0/21 AS8818 TELE Greenland Autonomous System
198.1.2.0/24 AS4761 INDOSAT-INP-AP INDOSAT Internet Network Provider
198.23.26.0/24 AS4390 BELLATLANTIC-COM - Bell Atlantic, Inc.
198.54.82.0/24 AS2018 TENET-1
198.54.92.0/24 AS2018 TENET-1
198.54.222.0/24 AS2018 TENET-1
198.97.72.0/21 AS27064 DDN-ASNBLK1 - DoD Network Information Center
198.97.96.0/19 AS27064 DDN-ASNBLK1 - DoD Network Information Center
198.97.240.0/20 AS27064 DDN-ASNBLK1 - DoD Network Information Center
198.161.87.0/24 AS6539 GT-BELL - Bell Canada
198.167.0.0/16 AS7456 INTERHOP - Interhop Network SERVICES Inc.
198.168.0.0/16 AS701 UUNET - MCI Communications Services, Inc. d/b/a Verizon Business
198.169.0.0/16 AS803 SASKTEL - Saskatchewan Telecommunications
198.180.198.0/24 AS23715 SEOUL-INTGW-GXS-AP Global Exchange Services
199.10.0.0/16 AS27064 DDN-ASNBLK1 - DoD Network Information Center
199.114.0.0/21 AS27064 DDN-ASNBLK1 - DoD Network Information Center
199.114.128.0/18 AS27064 DDN-ASNBLK1 - DoD Network Information Center
199.114.130.0/24 AS6045 DDN-ASNBLK - DoD Network Information Center
199.114.131.0/24 AS6045 DDN-ASNBLK - DoD Network Information Center
199.114.132.0/24 AS6045 DDN-ASNBLK - DoD Network Information Center
199.114.134.0/24 AS3541 ITSDN-U4 - DoD Network Information Center
199.114.136.0/24 AS27044 DDN-ASNBLK1 - DoD Network Information Center
199.114.138.0/24 AS6045 DDN-ASNBLK - DoD Network Information Center
199.114.140.0/24 AS3544 ITSDN-U7 - DoD Network Information Center
199.114.142.0/24 AS6045 DDN-ASNBLK - DoD Network Information Center
199.114.144.0/24 AS6045 DDN-ASNBLK - DoD Network Information Center
199.114.148.0/24 AS6045 DDN-ASNBLK - DoD Network Information Center
199.114.150.0/24 AS6045 DDN-ASNBLK - DoD Network Information Center
199.114.152.0/24 AS27033 DDN-ASNBLK1 - DoD Network Information Center
199.114.153.0/24 AS27034 DDN-ASNBLK1 - DoD Network Information Center
199.114.154.0/24 AS1733 CENTAF-SWA - 754th Electronic Systems Group
199.114.156.0/24 AS1733 CENTAF-SWA - 754th Electronic Systems Group
199.114.160.0/24 AS1733 CENTAF-SWA - 754th Electronic Systems Group
199.121.0.0/16 AS27064 DDN-ASNBLK1 - DoD Network Information Center
199.123.0.0/18 AS27064 DDN-ASNBLK1 - DoD Network Information Center
199.123.16.0/20 AS27064 DDN-ASNBLK1 - DoD Network Information Center
199.123.80.0/21 AS27064 DDN-ASNBLK1 - DoD Network Information Center
199.189.32.0/19 AS7332 IQUEST-AS - IQuest Internet
199.202.0.0/16 AS701 UUNET - MCI Communications Services, Inc. d/b/a Verizon Business
199.202.216.0/21 AS577 BACOM - Bell Canada
199.246.116.0/24 AS813 UUNET-CANADA - MCI Communications Services, Inc. d/b/a Verizon Business
201.229.64.0/22 AS11816 SetarNet
202.6.176.0/20 AS24316
202.58.113.0/24 AS19161 INNOCOM-TELECOM - INNOCOM TELECOM
202.72.40.0/24 AS38205
202.72.41.0/24 AS38205
202.72.47.0/24 AS38205
202.73.144.0/20 AS4788 TMNET-AS-AP TM Net, Internet Service Provider
202.80.192.0/20 AS2706 HKSUPER-HK-AP Pacific Internet (Hong Kong) Limited
202.86.252.0/22 AS4748 RESOLINK-AS-AP Resources Link Network Limited
202.86.252.0/24 AS9304 HUTCHISON-AS-AP Hutchison Global Communications
202.86.253.0/24 AS9304 HUTCHISON-AS-AP Hutchison Global Communications
202.86.254.0/24 AS9304 HUTCHISON-AS-AP Hutchison Global Communications
202.86.255.0/24 AS9304 HUTCHISON-AS-AP Hutchison Global Communications
202.94.1.0/24 AS4808 CHINA169-BJ CNCGROUP IP network China169 Beijing Province Network
202.94.70.0/24 AS9837 POWERTEL-AP Powertel Ltd
202.122.120.0/21 AS17494 BTTB-AS-AP Telecom Operator & Internet Service Provider as well
202.124.195.0/24 AS17557 PKTELECOM-AS-AP Pakistan Telecom
202.133.70.0/24 AS38616 WORLDCALL-AS-KHI Worldcall Telecom Limited
202.133.73.0/24 AS38616 WORLDCALL-AS-KHI Worldcall Telecom Limited
202.136.254.0/24 AS4808 CHINA169-BJ CNCGROUP IP network China169 Beijing Province Network
202.136.255.0/24 AS4808 CHINA169-BJ CNCGROUP IP network China169 Beijing Province Network
202.140.160.0/24 AS4841
202.140.161.0/24 AS4841
202.140.162.0/24 AS4841
202.140.163.0/24 AS4841
202.140.164.0/24 AS4841
202.140.165.0/24 AS4841
202.140.166.0/24 AS4841
202.140.167.0/24 AS4841
202.140.168.0/24 AS4841
202.140.169.0/24 AS4841
202.140.170.0/24 AS4841
202.140.171.0/24 AS4841
202.140.172.0/24 AS4841
202.140.173.0/24 AS4841
202.140.174.0/24 AS4841
202.140.175.0/24 AS4841
202.140.180.0/24 AS7540 HKCIX-AS-AP HongKong Commercial Internet Exchange
202.140.181.0/24 AS7540 HKCIX-AS-AP HongKong Commercial Internet Exchange
202.140.182.0/24 AS7540 HKCIX-AS-AP HongKong Commercial Internet Exchange
202.150.227.0/24 AS17727 NAPINFO-AS-AP PT. NAP Info Lintas Nusa
202.181.32.0/24 AS4645 ASN-HKNET-AP HKNet Co. Ltd
203.12.45.0/24 AS4854 NETSPACE-AS-AP Netspace Online Systems
203.62.0.0/17 AS7575 AARNET-AS-AP Australian Academic and Reasearch Network (AARNet)
203.78.48.0/20 AS9299 IPG-AS-AP Philippine Long Distance Telephone Company
203.83.224.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
203.83.226.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
203.83.233.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
203.83.234.0/24 AS4739 CIX-ADELAIDE-AS Internode Systems Pty Ltd
203.89.139.0/24 AS17911 BRAINPK-AS-AP Brain Telecommunication Ltd.
203.111.192.0/20 AS7473 SINGTEL-AS-AP Singapore Telecommunications Ltd
203.112.111.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.112.113.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.112.114.0/24 AS4802 ASN-IINET iiNet Limited
203.112.116.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.112.117.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.112.118.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.112.119.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.112.120.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.112.121.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.112.127.0/24 AS7474 OPTUSCOM-AS01-AU SingTel Optus Pty Ltd
203.128.128.0/19 AS4134 CHINANET-BACKBONE No.31,Jin-rong Street
203.128.128.0/24 AS23849 CNNIC-NET263-AP Beijing Capital-online science development Co.,Ltd.
203.152.154.0/23 AS9583 SIFY-AS-IN Sify Limited
204.9.216.0/23 AS6389 BELLSOUTH-NET-BLK - BellSouth.net Inc.
204.9.217.0/24 AS4323 TWTC - tw telecom holdings, inc.
204.9.218.0/23 AS6389 BELLSOUTH-NET-BLK - BellSouth.net Inc.
204.13.140.0/22 AS7270 NET2PHONE - Net2Phone Corp.
204.13.140.0/24 AS7270 NET2PHONE - Net2Phone Corp.
204.13.142.0/24 AS7270 NET2PHONE - Net2Phone Corp.
204.13.143.0/24 AS7270 NET2PHONE - Net2Phone Corp.
204.13.184.0/23 AS35967
204.13.186.0/23 AS35967
204.13.186.0/24 AS35967
204.13.187.0/24 AS35967
204.16.120.0/23 AS12077
204.16.122.0/23 AS12077
204.19.14.0/23 AS577 BACOM - Bell Canada
205.150.0.0/15 AS701 UUNET - MCI Communications Services, Inc. d/b/a Verizon Business
205.189.134.0/24 AS11814 CYBERSURF - Cybersurf Inc.
205.210.145.0/24 AS11814 CYBERSURF - Cybersurf Inc.
206.180.240.0/20 AS12083 KNOLOGY-NET - Knology Holdings
207.174.0.0/16 AS13790 INTERNAP-BLK3 - Internap Network Services Corporation
207.174.130.0/24 AS13345 ROCKYNET-COM - Rockynet.com, Inc
207.174.131.0/24 AS30715 NETRACK - Netrack, Inc.
207.174.132.0/23 AS30715 NETRACK - Netrack, Inc.
207.174.137.0/24 AS13345 ROCKYNET-COM - Rockynet.com, Inc
207.174.138.0/23 AS13345 ROCKYNET-COM - Rockynet.com, Inc
207.174.140.0/22 AS13345 ROCKYNET-COM - Rockynet.com, Inc
207.174.151.0/24 AS11500 PEAKPEAK - Peak to Peak Internet
207.174.152.0/22 AS30715 NETRACK - Netrack, Inc.
207.174.157.0/24 AS13345 ROCKYNET-COM - Rockynet.com, Inc
207.174.158.0/24 AS11500 PEAKPEAK - Peak to Peak Internet
207.174.173.0/24 AS16618 AS-HFS-CAVION - Harland Financial Solutions, Inc.
207.174.175.0/24 AS13345 ROCKYNET-COM - Rockynet.com, Inc
207.174.177.0/24 AS11500 PEAKPEAK - Peak to Peak Internet
207.174.178.0/24 AS11500 PEAKPEAK - Peak to Peak Internet
207.174.182.0/24 AS29831 FONENET - FONE NET, LLC
207.174.188.0/22 AS30715 NETRACK - Netrack, Inc.
207.174.192.0/24 AS29831 FONENET - FONE NET, LLC
207.174.200.0/24 AS22658 EARTHNET - Earthnet, Inc.
207.174.201.0/24 AS13345 ROCKYNET-COM - Rockynet.com, Inc
207.174.202.0/24 AS13345 ROCKYNET-COM - Rockynet.com, Inc
207.174.210.0/23 AS16618 AS-HFS-CAVION - Harland Financial Solutions, Inc.
207.174.211.0/24 AS16618 AS-HFS-CAVION - Harland Financial Solutions, Inc.
207.174.248.0/21 AS6653 PRIVATEI - privateI, LLC
207.204.168.0/24 AS15150 BELLTECH-AS - BELLWETHER TECHNOLOGY CORPORATION
207.204.222.0/24 AS22773 ASN-CXA-ALL-CCI-22773-RDC - Cox Communications Inc.
207.231.96.0/19 AS11194 NUNETPA - NuNet Inc.
209.54.93.0/24 AS22773 ASN-CXA-ALL-CCI-22773-RDC - Cox Communications Inc.
209.54.111.0/24 AS22773 ASN-CXA-ALL-CCI-22773-RDC - Cox Communications Inc.
209.54.123.0/24 AS6062 NETPLEX - NETPLEX
209.54.240.0/21 AS10887 BPSI-AS - BPSI Internet Services
209.74.96.0/19 AS10912 INTERNAP-BLK - Internap Network Services Corporation
209.140.90.0/24 AS14461 NTSL - NET SOLUTIONS
209.140.224.0/21 AS10573 WEBNEXUS - WebNexus Communications Inc.
209.140.234.0/24 AS10573 WEBNEXUS - WebNexus Communications Inc.
209.140.235.0/24 AS10573 WEBNEXUS - WebNexus Communications Inc.
209.140.236.0/24 AS10573 WEBNEXUS - WebNexus Communications Inc.
209.140.237.0/24 AS10573 WEBNEXUS - WebNexus Communications Inc.
209.140.238.0/24 AS10573 WEBNEXUS - WebNexus Communications Inc.
209.140.239.0/24 AS10573 WEBNEXUS - WebNexus Communications Inc.
209.141.16.0/21 AS10573 WEBNEXUS - WebNexus Communications Inc.
209.141.48.0/22 AS14461 NTSL - NET SOLUTIONS
209.145.192.0/18 AS3043 AMPHIB-AS - Amphibian Media Corporation
209.222.5.0/24 AS26699 PSI-CT - Printing For Systems Inc
209.222.6.0/24 AS26699 PSI-CT - Printing For Systems Inc
209.236.64.0/19 AS7911 LVLT-7911 - Level 3 Communications, Inc.
209.236.96.0/19 AS7911 LVLT-7911 - Level 3 Communications, Inc.
210.5.128.0/20 AS4837 CHINA169-BACKBONE CNCGROUP China169 Backbone
216.37.114.0/23 AS3549 GBLX Global Crossing Ltd.
216.37.120.0/23 AS13377
216.99.16.0/24 AS6395 LVLT-6395 - Level 3 Communications, Inc.
216.99.20.0/24 AS6395 LVLT-6395 - Level 3 Communications, Inc.
216.172.198.0/24 AS22773 ASN-CXA-ALL-CCI-22773-RDC - Cox Communications Inc.
216.172.199.0/24 AS22773 ASN-CXA-ALL-CCI-22773-RDC - Cox Communications Inc.
216.210.86.0/24 AS577 BACOM - Bell Canada
216.240.240.0/24 AS7018 ATT-INTERNET4 - AT&T WorldNet Services
216.240.241.0/24 AS7018 ATT-INTERNET4 - AT&T WorldNet Services
216.240.242.0/24 AS7018 ATT-INTERNET4 - AT&T WorldNet Services
216.251.207.0/24 AS1239 SPRINTLINK - Sprint
217.78.71.0/24 AS12491 IPPLANET-AS IPPlanet
217.78.72.0/24 AS12491 IPPLANET-AS IPPlanet
217.78.73.0/24 AS12491 IPPLANET-AS IPPlanet
Please see http://www.cidr-report.org for the full report
------------------------------------
Copies of this report are mailed to:
nanog(a)merit.edu
eof-list(a)ripe.net
apops(a)apops.net
routing-wg(a)ripe.net
afnog(a)afnog.org
13 years, 3 months
- 1
- 0

Cisco Security Advisory: Cisco IOS Software Secure Copy Privilege Escalation Vulnerability
by Cisco Systems Product Security Incident Response Team
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Cisco Security Advisory: Cisco IOS Software Secure Copy Privilege
Escalation Vulnerability
Advisory ID: cisco-sa-20090325-scp
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
Revision 1.0
For Public Release 2009 March 25 1600 UTC (GMT)
- ---------------------------------------------------------------------
Summary
=======
The server side of the Secure Copy (SCP) implementation in Cisco IOS
software contains a vulnerability that could allow authenticated
users with an attached command-line interface (CLI) view to transfer
files to and from a Cisco IOS device that is configured to be an SCP
server, regardless of what users are authorized to do, per the CLI
view configuration. This vulnerability could allow valid users to
retrieve or write to any file on the device's file system, including
the device's saved configuration and Cisco IOS image files, even if
the CLI view attached to the user does not allow it. This
configuration file may include passwords or other sensitive
information.
The Cisco IOS SCP server is an optional service that is disabled by
default. CLI views are a fundamental component of the Cisco IOS
Role-Based CLI Access feature, which is also disabled by default.
Devices that are not specifically configured to enable the Cisco IOS
SCP server, or that are configured to use it but do not use
role-based CLI access, are not affected by this vulnerability.
This vulnerability does not apply to the Cisco IOS SCP client
feature.
Cisco has released free software updates that address this
vulnerability.
There are no workarounds available for this vulnerability apart from
disabling either the SCP server or the CLI view feature if these
services are not required by administrators.
This advisory is posted at the following link:
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
Note: The March 25, 2009, Cisco IOS Security Advisory bundled
publication includes eight Security Advisories. All of the advisories
address vulnerabilities in Cisco IOS Software. Each advisory lists
the releases that correct the vulnerability or vulnerabilities in the
advisory. The following table lists releases that correct all Cisco
IOS Software vulnerabilities that have been published in Cisco
Security Advisories on March 25, 2009, or earlier.
http://www.cisco.com/warp/public/707/cisco-sa-20090325-bundle.shtml
Individual publication links are listed below:
* Cisco IOS cTCP Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
* Cisco IOS Software Multiple Features IP Sockets Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ip.shtml
* Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
* Cisco IOS Software Secure Copy Privilege Escalation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
* Cisco IOS Software Session Initiation Protocol Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
* Cisco IOS Software Multiple Features Crafted TCP Sequence
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-tcp.shtml
* Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
* Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
Affected Products
=================
Vulnerable Products
+------------------
Cisco devices running an affected Cisco IOS software release,
configured to offer SCP server functionality, and configured to use
role-based ACL access are affected by this issue.
A device running a vulnerable Cisco IOS software release is affected
if its configuration is similar to the following:
parser view <view name>
<Definition of the CLI view>
!
username <user ID> view <view name> secret <some secret>
!
ip scp server enable
In the above configuration snippet, the parser view command defines a
view that specifies what commands users in that view can execute. The
username command defines a local user and attaches, via the view
keyword, the previously defined view to the user. And finally, the ip
scp server enable command enables the Cisco IOS SCP server.
The absence of the username command does not guarantee that the
device's configuration is not affected by this vulnerability because
the name of a CLI view can be supplied by means of an Authentication,
Authorization, and Accounting (AAA) server by using the cli-view-name
attribute.
Note: The CLI view attached to a user can be supplied by a AAA
server. When inspecting a device's configuration to determine if it
is affected by this vulnerability it is better to check if the SCP
service is enabled (ip scp server enabled command) and whether there
are any CLI views defined (parser view command).
The Cisco IOS SCP server and role-based CLI access features are
disabled by default.
The SCP server functionality is only available on encryption-capable
images. Encryption-capable images are those that contain either a
"k8" or "k9" in the image name, for example, "C7200-ADVSECURITYK9-M".
Devices that do not run encryption-capable images are not vulnerable.
If a device is running an encryption-capable image, the presence in
the configuration of the ip scp server enable command, the existence
of CLI views (parser view command), and whether there are users
(local or remote) attached to these views will determine if the
device is affected.
To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.
The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:
Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih
!--- output truncated
The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:
Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team
!--- output truncated
Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link: http://www.cisco.com/warp/public/620/1.html
Cisco IOS XE Software is also affected by this vulnerability.
Products Confirmed Not Vulnerable
+--------------------------------
Cisco devices that do not run Cisco IOS software are not affected.
Cisco IOS devices that do not have the SCP server feature enabled, or
that make use of the feature but do not have the role-based CLI
feature enabled, are not affected.
Cisco IOS XR Software is not affected.
No other Cisco products are currently known to be affected by this
vulnerability.
Details
=======
SCP is a protocol similar to the Remote Copy (RCP) protocol, which
allows the transfer of files between systems. The main difference
between SCP and RCP is that in SCP, all aspects of the file transfer
session, including authentication, occur in encrypted form, which
makes SCP a more secure alternative than RCP. SCP relies on the
Secure Shell (SSH) protocol, which uses TCP port 22 by default.
The Role-Based CLI Access feature allows the network administrator to
define "views". Views are sets of operational commands and
configuration capabilities that provide selective or partial access
to Cisco IOS software EXEC and configuration (Config) mode commands.
Views restrict user access to Cisco IOS command-line interface (CLI)
and configuration information; that is, a view can define what
commands are accepted and what configuration information is visible.
For more information about the Role-Based CLI Access feature,
reference
http://www.cisco.com/en/US/docs/ios/12_3t/12_3t7/feature/guide/gtclivws.html
The server side of the SCP implementation in Cisco IOS software
contains a vulnerability that allows authenticated users with an
attached command-line interface (CLI) view to transfer files to and
from a Cisco IOS device that is configured to be a SCP server,
regardless of what users are authorized to do, per the CLI view
configuration. This vulnerability could allow authenticated users to
retrieve or write to any file on the device's file system, including
the device's saved configuration and Cisco IOS image files. This
configuration file may include passwords or other sensitive
information.
In the affected configuration presented in the Affected Products
section, users confined to a CLI view can elevate their privileges by
using SCP to write to the device's configuration. Note that a view
can be attached to a user when defining the user in the local
database (via the username <user name> view ... command), or by
passing the attribute cli-view-name from an AAA server.
This vulnerability does not allow for authentication bypass; login
credentials are verified and access is only granted if a valid
username and password is provided. This vulnerability may cause
authorization to be bypassed.
This vulnerability is documented in the Cisco Bug ID CSCsv38166
and has been assigned Common Vulnerabilities and Exposures (CVE) ID
CVE-2009-0637.
Vulnerability Scoring Details
==============================
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsv38166 - SCP + views (role-based CLI) allows privilege escalation
CVSS Base Score - 9.0
Access Vector - Network
Access Complexity - Low
Authentication - Single
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete
CVSS Temporal Score - 7.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
======
Successful exploitation of the vulnerability described in this
advisory may allow valid but unauthorized users to retrieve or write
to any file on the device's file system, including the device's saved
configuration and Cisco IOS image files. This configuration file may
include passwords or other sensitive information.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
+-------------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------+------------------------------------------------------|
| Affected | | Recommended |
| 12.0-Based | First Fixed Release | Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases |
|-------------------------------------------------------------------|
| Affected | | Recommended |
| 12.1-Based | First Fixed Release | Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases |
|-------------------------------------------------------------------|
| Affected | | Recommended |
| 12.2-Based | First Fixed Release | Release |
| Releases | | |
|------------+------------------------------------+-----------------|
| 12.2 | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2B | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2BC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2BW | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2BX | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2BY | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2BZ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2CX | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2CY | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2CZ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2DA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2DD | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2DX | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2EW | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2EWA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2EX | Vulnerable; migrate to any release | 12.2(44)SE6 |
| | in 12.2SEG | |
|------------+------------------------------------+-----------------|
| 12.2EY | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+------------------------------------+-----------------|
| 12.2EZ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2FX | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2FY | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2FZ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| | | 12.2(33)SRC4; |
| 12.2IRA | Vulnerable; first fixed in 12.2SRC | Available on |
| | | 18-MAY-2009 |
|------------+------------------------------------+-----------------|
| | | 12.2(33)SRC4; |
| 12.2IRB | Vulnerable; first fixed in 12.2SRC | Available on |
| | | 18-MAY-2009 |
|------------+------------------------------------+-----------------|
| 12.2IXA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2IXB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2IXC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2IXD | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2IXE | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2IXF | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2IXG | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2JA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2JK | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2MB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2MC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2S | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SB | 12.2(33)SB4 | 12.2(33)SB4 |
|------------+------------------------------------+-----------------|
| 12.2SBC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SCA | Vulnerable; first fixed in 12.2SCB | 12.2(33)SCB1 |
|------------+------------------------------------+-----------------|
| 12.2SCB | 12.2(33)SCB1 | 12.2(33)SCB1 |
|------------+------------------------------------+-----------------|
| | 12.2(50)SE | |
| 12.2SE | | 12.2(44)SE6 |
| | 12.2(44)SE6 | |
|------------+------------------------------------+-----------------|
| 12.2SEA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SEB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SEC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SED | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SEE | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SEF | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SEG | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| | 12.2(52)SG; Available on | 12.2(52)SG; |
| 12.2SG | 15-MAY-2009 | Available on |
| | | 15-MAY-2009 |
|------------+------------------------------------+-----------------|
| 12.2SGA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SL | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SM | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SO | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SQ | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.2SRA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| | | 12.2(33)SRC4; |
| | | Available on |
| | | 18-MAY-2009 |
| 12.2SRB | Vulnerable; first fixed in 12.2SRC | |
| | | 12.2(33)SRB5a; |
| | | Available on |
| | | 3-April-2009 |
|------------+------------------------------------+-----------------|
| | 12.2(33)SRC4; Available on | 12.2(33)SRC4; |
| 12.2SRC | 18-MAY-2009 | Available on |
| | | 18-MAY-2009 |
|------------+------------------------------------+-----------------|
| 12.2SRD | 12.2(33)SRD1 | 12.2(33)SRD1 |
|------------+------------------------------------+-----------------|
| 12.2STE | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.2SU | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SV | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SVA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SVC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SVD | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SVE | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SW | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SX | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SXA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SXB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SXD | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SXE | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SXF | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SXH | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SXI | 12.2(33)SXI1 | 12.2(33)SXI1 |
|------------+------------------------------------+-----------------|
| 12.2SY | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2SZ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2T | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2TPC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XD | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XE | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XF | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XG | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XH | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XI | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XJ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XK | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XL | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XM | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| | | 12.2(33)SB4 |
| | | |
| | | 12.2(33)SRD1 |
| 12.2XN | Vulnerable; first fixed in 12.2SRC | |
| | | 12.2(33)SRC4; |
| | | Available on |
| | | 18-MAY-2009 |
|------------+------------------------------------+-----------------|
| | | 12.2(33)SRD1 |
| | | |
| 12.2XNA | Vulnerable; first fixed in 12.2SRD | 12.2(33)SRC4; |
| | | Available on |
| | | 18-MAY-2009 |
|------------+------------------------------------+-----------------|
| 12.2XNB | 12.2(33)XNB3 | 12.2(33)XNB3 |
|------------+------------------------------------+-----------------|
| 12.2XNC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XO | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XQ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XR | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XS | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XT | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XU | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XV | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2XW | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YD | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YE | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YF | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YG | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YH | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YJ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YK | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YL | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YM | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YN | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YO | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YP | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YQ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YR | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YS | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YT | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YU | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YV | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YW | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YX | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YY | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2YZ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZD | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZE | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZF | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZG | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZH | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZJ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZL | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZP | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZU | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZX | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZY | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.2ZYA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| Affected | | Recommended |
| 12.3-Based | First Fixed Release | Release |
| Releases | | |
|------------+------------------------------------+-----------------|
| 12.3 | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3B | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3BC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3BW | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3EU | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3JA | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.3JEA | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.3JEB | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.3JEC | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3JK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.3JL | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3JX | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3T | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.3TPC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3VA | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.3XA | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3XB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3XC | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3XD | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3XE | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.3XF | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XG | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.3XI | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+------------------------------------+-----------------|
| 12.3XJ | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XL | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XQ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(18e) |
| | | |
| 12.3XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XS | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XU | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.3XW | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XX | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XY | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.3XZ | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YD | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.3YF | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YG | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YH | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YI | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YJ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.3YM | 12.3(14)YM13 | 12.3(14)YM13 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YQ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YS | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YU | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.3YX | 12.3(14)YX14 | 12.3(14)YX14 |
|------------+------------------------------------+-----------------|
| 12.3YZ | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3ZA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| Affected | | Recommended |
| 12.4-Based | First Fixed Release | Release |
| Releases | | |
|------------+------------------------------------+-----------------|
| | 12.4(18e) | 12.4(18e) |
| | | |
| 12.4 | 12.4(23a); Available on | 12.4(23a); |
| | 30-APR-2009 | Available on |
| | | 30-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.4JA | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4JDA | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4JK | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4JL | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4JMA | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4JMB | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4JX | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4MD | 12.4(11)MD7 | 12.4(11)MD7 |
|------------+------------------------------------+-----------------|
| 12.4MR | 12.4(19)MR2 | 12.4(19)MR2 |
|------------+------------------------------------+-----------------|
| 12.4SW | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| | 12.4(24)T | |
| | | 12.4(22)T1 |
| | 12.4(20)T2 | |
| 12.4T | | 12.4(15)T9; |
| | 12.4(22)T1 | Available on |
| | | 29-APR-2009 |
| | 12.4(15)T9; Available on | |
| | 29-APR-2009 | |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XB | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XC | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | 12.4(4)XD12; Available on | 12.4(4)XD12; |
| 12.4XD | 27-MAR-2009 | Available on |
| | | 27-MAR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XE | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XF | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | 12.4(20)T2 | |
| 12.4XG | | 12.4(15)T9; |
| | 12.4(22)T1 | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XJ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | Releases prior to 12.4(15)XL4 are | |
| 12.4XL | vulnerable, release 12.4(15)XL4 | 12.4(15)XL4 |
| | and later are not vulnerable; | |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XM | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.4XN | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4XP | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4XQ | 12.4(15)XQ2 | 12.4(15)XQ2 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XR | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.4XV | Vulnerable; contact TAC | |
|------------+------------------------------------+-----------------|
| 12.4XW | 12.4(11)XW10 | 12.4(11)XW10 |
|------------+------------------------------------+-----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XY | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+------------------------------------+-----------------|
| 12.4XZ | 12.4(15)XZ2 | 12.4(15)XZ2 |
|------------+------------------------------------+-----------------|
| 12.4YA | 12.4(20)YA2 | 12.4(20)YA3 |
|------------+------------------------------------+-----------------|
| 12.4YB | Not Vulnerable | |
|------------+------------------------------------+-----------------|
| 12.4YD | Not Vulnerable | |
+-------------------------------------------------------------------+
Workarounds
===========
If the Cisco IOS SCP server functionality is not needed then the
vulnerability described in this document can be mitigated by
disabling the SCP server or the CLI view feature. The SCP server can
be disabled by executing the following command in global
configuration mode:
no ip scp server enable
If the SCP server cannot be disabled due to operational concerns,
then no workarounds exist. The risk posed by this vulnerability can
be mitigated by following the best practices detailed in "Cisco Guide
to Harden Cisco IOS Devices" at
http://www.cisco.com/en/US/tech/tk648/tk361/technologies_tech_note09186a008…
Please refer to the Obtaining Fixed Software section of this advisory
for appropriate solutions to resolve this vulnerability.
Due to the nature of this vulnerability, networking best practices
like access control lists (ACLs) and Control Plane Policing (CoPP)
that restrict access to a device to certain IP addresses or
subnetworks may not be effective. If access is already granted to a
specific IP address or subnetwork, a user with low privileges will be
able to establish an SCP session with the device, which would allow
the user to exploit this vulnerability.
Obtaining Fixed Software
========================
Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as
otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt(a)cisco.com or security-alert(a)cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac(a)cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.
This vulnerability was reported to Cisco by Kevin Graham. Cisco would
like to thank Mr. Graham for reporting this vulnerability and working
with us towards coordinated disclosure of the vulnerability.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce(a)cisco.com
* first-bulletins(a)lists.first.org
* bugtraq(a)securityfocus.com
* vulnwatch(a)vulnwatch.org
* cisco(a)spot.colorado.edu
* cisco-nsp(a)puck.nether.net
* full-disclosure(a)lists.grok.org.uk
* comp.dcom.sys.cisco(a)newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2009-March-25 | public |
| | | release |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.…
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAknKUbQACgkQ86n/Gc8U/uBoggCdGbEAh9pGrV/ApbhENou5MF4M
vTIAn03h9J//T0V6BZBxwwS2hKs/JIXi
=JGEE
-----END PGP SIGNATURE-----
13 years, 3 months
- 1
- 0

Cisco Security Advisory: Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
by Cisco Systems Product Security Incident Response Team
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Cisco Security Advisory: Cisco IOS Software Mobile IP and Mobile IPv6
Vulnerabilities
Advisory ID: cisco-sa-20090325-mobileip
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
Revision 1.0
For Public Release 2009 March 25 1600 UTC (GMT)
- ---------------------------------------------------------------------
Summary
=======
Devices that are running Cisco IOS Software and configured for Mobile
IP Network Address Translation (NAT) Traversal feature or Mobile IPv6
are vulnerable to a denial of service (DoS) attack that may result in
a blocked interface.
Cisco has released free software updates that address these
vulnerabilities.
This advisory is posted at the following link
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
Note: The March 25, 2009, Cisco IOS Security Advisory bundled
publication includes eight Security Advisories. All of the advisories
address vulnerabilities in Cisco IOS Software. Each advisory lists
the releases that correct the vulnerability or vulnerabilities in the
advisory. The following table lists releases that correct all Cisco
IOS Software vulnerabilities that have been published in Cisco
Security Advisories on March 25, 2009, or earlier.
http://www.cisco.com/warp/public/707/cisco-sa-20090325-bundle.shtml
Individual publication links are listed below:
* Cisco IOS cTCP Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
* Cisco IOS Software Multiple Features IP Sockets Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ip.shtml
* Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
* Cisco IOS Software Secure Copy Privilege Escalation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
* Cisco IOS Software Session Initiation Protocol Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
* Cisco IOS Software Multiple Features Crafted TCP Sequence
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-tcp.shtml
* Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
* Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
Affected Products
=================
Devices that are running an affected version of Cisco IOS Software
and configured for Mobile IP NAT Traversal feature or Mobile IPv6 are
vulnerable.
Vulnerable Products
+------------------
Devices running Cisco IOS Software and configured for Mobile IP NAT
Traversal feature will have a line similar to the following in the
output of the show running-config command:
ip mobile home-agent nat traversal [...]
or
ip mobile foreign-agent nat traversal [...]
or
ip mobile router-service collocated registration nat traversal [...]
Devices running Cisco IOS Software and configured for Mobile IPv6
will have a line similar to the following in the output of the show
running-config command:
ipv6 mobile home-agent
To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.
The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:
Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih
!--- output truncated
The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:
Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team
!--- output truncated
Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link: http://www.cisco.com/warp/public/620/1.html
Products Confirmed Not Vulnerable
+--------------------------------
Cisco IOS XR is not affected by these vulnerabilities.
Cisco IOS XE is not affected by these vulnerabilities.
No other Cisco products are currently known to be affected by these
vulnerabilities.
Details
=======
Mobile IP is part of both IPv4 and IPv6 standards. Mobile IP allows a
host device to be identified by a single IP address even though the
device may move its physical point of attachment from one network to
another. Regardless of movement between different networks,
connectivity at the different points is achieved seamlessly without
user intervention. Roaming from a wired network to a wireless or
wide-area network is also possible.
More information on Mobile IPv6 can be found at the following link:
http://www.cisco.com/en/US/docs/ios/ipv6/configuration/guide/ip6-mobile.html
The Mobile IP Support NAT Traversal feature is documented in RFC
3519. It introduces an alternative method for tunneling Mobile IP
data traffic. New extensions in the Mobile IP registration request
and reply messages have been added for establishing User Datagram
Protocol (UDP) tunneling. This feature allows mobile devices in
collocated mode that use a private IP address (RFC 1918) or foreign
agents (FAs) that use a private IP address for the care-of address
(CoA) to establish a tunnel and traverse a NAT-enabled router with
mobile node (MN) data traffic from the home agent (HA).
More information on Mobile IP NAT Traversal feature can be found at
the following link:
http://www.cisco.com/en/US/docs/ios/12_3t/12_3t8/feature/guide/gtnatmip.html
Devices that are running an affected version of Cisco IOS Software
and configured for Mobile IPv6 or Mobile IP NAT Traversal feature are
affected by a DoS vulnerability. A successful exploitation of this
vulnerability could cause an interface to stop processing traffic
until the system is restarted. Offending packets need to be destined
to the router for a successful exploit.
These vulnerabilities are documented in the Cisco Bug IDs CSCsm97220
and CSCso05337 and have been assigned Common Vulnerabilities and
Exposures (CVE) IDs CVE-2009-0633 and CVE-2009-0634.
Vulnerability Scoring Details
=============================
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsm97220 - Input queue wedged by MIPv6 packets
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
CSCso05337 - HA: Input queue wedged by ICMP packet
CVSS Base Score - 7.1
Access Vector - Network
Access Complexity - Medium
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 5.9
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
======
Successful exploitation of the vulnerability may result in an
interface to stop processing traffic, causing a DoS condition.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
+-------------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------+------------------------------------------------------|
| Affected | | Recommended |
| 12.0-Based | First Fixed Release | Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases |
|-------------------------------------------------------------------|
| Affected | | Recommended |
| 12.1-Based | First Fixed Release | Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases |
|-------------------------------------------------------------------|
| Affected | | Recommended |
| 12.2-Based | First Fixed Release | Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.2 based releases |
|-------------------------------------------------------------------|
| Affected | | Recommended |
| 12.3-Based | First Fixed Release | Release |
| Releases | | |
|------------+--------------------------------------+---------------|
| 12.3 | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3B | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3BC | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3BW | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3EU | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JEA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JEB | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JEC | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JK | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JL | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JX | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3T | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.3TPC | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3VA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XB | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XC | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XD | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XE | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XF | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XG | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XI | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XJ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XK | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XL | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XQ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XR | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XS | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XU | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XW | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XX | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XY | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XZ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YD | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YF | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YG | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YH | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YI | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YJ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | Releases prior to 12.3(11)YK3 are | 12.4(22)T1 |
| | vulnerable, release 12.3(11)YK3 and | |
| 12.3YK | later are not vulnerable; first | 12.4(15)T9; |
| | fixed in 12.4T | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.3YM | 12.3(14)YM13 | 12.3(14)YM13 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YQ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YS | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YU | Vulnerable; migrate to 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | Releases prior to 12.3(14)YX10 are | |
| 12.3YX | vulnerable, release 12.3(14)YX10 and | 12.3(14)YX14 |
| | later are not vulnerable; | |
|------------+--------------------------------------+---------------|
| 12.3YZ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3ZA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| Affected | | Recommended |
| 12.4-Based | First Fixed Release | Release |
| Releases | | |
|------------+--------------------------------------+---------------|
| | | 12.4(18e) |
| | 12.4(18e) | |
| 12.4 | | 12.4(23a); |
| | 12.4(23a); Available on 30-APR-2009 | Available on |
| | | 30-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4JA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JDA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JK | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JL | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JMA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JMB | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JX | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4MD | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4MR | 12.4(19)MR | 12.4(19)MR2 |
|------------+--------------------------------------+---------------|
| 12.4SW | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | 12.4(20)T | 12.4(22)T1 |
| | | |
| 12.4T | 12.4(15)T8 | 12.4(15)T9; |
| | | Available on |
| | 12.4(15)T9; Available on 29-APR-2009 | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | 12.4(15)T8 | 12.4(22)T1 |
| | | |
| 12.4XB | 12.4(20)T | 12.4(15)T9; |
| | | Available on |
| | 12.4(15)T9; Available on 29-APR-2009 | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XC | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | 12.4(4)XD12; Available on | 12.4(4)XD12; |
| 12.4XD | 27-MAR-2009 | Available on |
| | | 27-MAR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XE | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XF | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4XG | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XJ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4XK | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4XL | 12.4(15)XL4 | 12.4(15)XL4 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XM | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4XN | Vulnerable; contact TAC | |
|------------+--------------------------------------+---------------|
| 12.4XP | Vulnerable; contact TAC | |
|------------+--------------------------------------+---------------|
| 12.4XQ | 12.4(15)XQ2 | 12.4(15)XQ2 |
|------------+--------------------------------------+---------------|
| 12.4XR | 12.4(15)XR4 | 12.4(22)T1 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4XV | Vulnerable; contact TAC | |
|------------+--------------------------------------+---------------|
| 12.4XW | 12.4(11)XW10 | 12.4(11)XW10 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XY | 12.4(15)XY4 | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4XZ | 12.4(15)XZ1 | 12.4(15)XZ2 |
|------------+--------------------------------------+---------------|
| 12.4YA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4YB | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4YD | Not Vulnerable | |
+-------------------------------------------------------------------+
Workarounds
===========
The following mitigation and identification methods have been
identified for these vulnerabilities:
Infrastructure Access Control Lists
+----------------------------------
Although it is often difficult to block traffic that transits a
network, it is possible to identify traffic that should never be
allowed to target infrastructure devices and block that traffic at
the border of networks. Infrastructure Access Control Lists (iACLs)
are a network security best practice and should be considered as a
long-term addition to good network security as well as a workaround
for these specific vulnerabilities. The iACL example below should be
included as part of the deployed infrastructure access-list which
will protect all devices with IP addresses in the infrastructure IP
address range:
IPv4 example:
!--- Anti-spoofing entries are shown here.
!--- Deny special-use address sources.
!--- Refer to RFC 3330 for additional special use addresses.
access-list 110 deny ip host 0.0.0.0 any
access-list 110 deny ip 127.0.0.0 0.255.255.255 any
access-list 110 deny ip 192.0.2.0 0.0.0.255 any
access-list 110 deny ip 224.0.0.0 31.255.255.255 any
!--- Filter RFC 1918 space.
access-list 110 deny ip 10.0.0.0 0.255.255.255 any
access-list 110 deny ip 172.16.0.0 0.15.255.255 any
access-list 110 deny ip 192.168.0.0 0.0.255.255 any
!--- Deny your space as source from entering your AS.
!--- Deploy only at the AS edge.
access-list 110 deny ip YOUR_CIDR_BLOCK any
!--- Permit BGP.
access-list 110 permit tcp host bgp_peer host router_ip eq bgp
access-list 110 permit tcp host bgp_peer eq bgp host router_ip
!--- Deny access to internal infrastructure addresses.
access-list 110 deny ip any INTERNAL_INFRASTRUCTURE_ADDRESSES
!--- Permit transit traffic.
access-list 110 permit ip any any
IPv6 example:
!--- Configure the access-list.
ipv6 access-list iacl
!--- Deny your space as source from entering your AS.
!--- Deploy only at the AS edge.
deny ipv6 YOUR_CIDR_BLOCK_IPV6 any
!--- Permit multiprotocol BGP.
permit tcp host bgp_peer_ipv6 host router_ipv6 eq bgp
permit tcp host bgp_peer_ipv6 eq bgp host router_ipv6
!--- Deny access to internal infrastructure addresses.
deny ipv6 any INTERNAL_INFRASTRUCTURE_ADDRESSES_IPV6
!--- Permit transit traffic.
permit ipv6 any any
The white paper entitled "Protecting Your Core: Infrastructure
Protection Access Control Lists" presents guidelines and recommended
deployment techniques for infrastructure protection access lists.
This white paper can be obtained at the following link
http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a0…
Cisco IOS Embedded Event Manager
+-------------------------------
It is possible to detect blocked interface queues with a Cisco IOS
Embedded Event Manager (EEM) policy. EEM provides event detection and
reaction capabilities on a Cisco IOS device. EEM can alert
administrators of blocked interfaces with email, a syslog message, or
a Simple Network Management Protocol (SNMP) trap.
A sample EEM policy that uses syslog to alert administrators of
blocked interfaces is available at Cisco Beyond, an online community
dedicated to EEM. A sample script is available at the following link:
http://forums.cisco.com/eforum/servlet/EEM?page=eem&fn=script&scriptId=981
More information about EEM is available from Cisco.com at the
following link:
http://www.cisco.com/en/US/products/ps6815/products_ios_protocol_group_home…
Obtaining Fixed Software
========================
Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt(a)cisco.com or security-alert(a)cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac(a)cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.
This vulnerability was reported to Cisco by a customer.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce(a)cisco.com
* first-bulletins(a)lists.first.org
* bugtraq(a)securityfocus.com
* vulnwatch(a)vulnwatch.org
* cisco(a)spot.colorado.edu
* cisco-nsp(a)puck.nether.net
* full-disclosure(a)lists.grok.org.uk
* comp.dcom.sys.cisco(a)newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2009-Mar-25 | public |
| | | release |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.…
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAknKUa8ACgkQ86n/Gc8U/uBD0ACfYblb5Nscx1zIWMLeihiaZAe7
TtsAoIGgf8/ubiolVwSDmu/tCTgH8skm
=YxAj
-----END PGP SIGNATURE-----
13 years, 3 months
- 1
- 0

Cisco Security Advisory: Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
by Cisco Systems Product Security Incident Response Team
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Cisco Security Advisory: Cisco IOS Software WebVPN and SSLVPN
Vulnerabilities
Advisory ID: cisco-sa-20090325-webvpn
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
Revision 1.0
For Public Release 2009 March 25 1600 UTC (GMT)
- ---------------------------------------------------------------------
Summary
=======
Cisco IOS software contains two vulnerabilities within the Cisco IOS
WebVPN or Cisco IOS SSLVPN feature (SSLVPN) that can be remotely
exploited without authentication to cause a denial of service
condition. Both vulnerabilities affect both Cisco IOS WebVPN and
Cisco IOS SSLVPN features:
1. Crafted HTTPS packet will crash device.
2. SSLVPN sessions cause a memory leak in the device.
Cisco has released free software updates that address these
vulnerabilities.
There are no workarounds that mitigate these vulnerabilities.
This advisory is posted at the following link:
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
Note: The March 25, 2009, Cisco IOS Security Advisory bundled
publication includes eight Security Advisories. All of the advisories
address vulnerabilities in Cisco IOS Software. Each advisory lists
the releases that correct the vulnerability or vulnerabilities in the
advisory. The following table lists releases that correct all Cisco
IOS Software vulnerabilities that have been published in Cisco
Security Advisories on March 25, 2009, or earlier.
http://www.cisco.com/warp/public/707/cisco-sa-20090325-bundle.shtml
Individual publication links are listed below:
* Cisco IOS cTCP Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
* Cisco IOS Software Multiple Features IP Sockets Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ip.shtml
* Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
* Cisco IOS Software Secure Copy Privilege Escalation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
* Cisco IOS Software Session Initiation Protocol Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
* Cisco IOS Software Multiple Features Crafted TCP Sequence
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-tcp.shtml
* Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
* Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
Affected Products
=================
Vulnerable Products
+------------------
Devices running affected versions of Cisco IOS software are affected
if configured with SSLVPN.
To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
"show version" command to display the system banner. The system
banner confirms that the device is running Cisco IOS Software by
displaying text similar to "Cisco Internetwork Operating System
Software" or "Cisco IOS Software." The image name displays in
parentheses, followed by "Version" and the Cisco IOS Software release
name. Other Cisco devices do not have the "show version" command or
may provide different output.
The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:
Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih
<output truncated>
The following example shows a product that is running Cisco IOS
Software release 12.4(20)T with an image name of
C1841-ADVENTERPRISEK9-M:
Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team
<output truncated>
Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link: http://www.cisco.com/warp/public/620/1.html
To determine that SSLVPN is enabled on your device, log in to the
device and issue the command-line interface (CLI) command "show
running-config | include webvpn". If the device returns any output
this means that SSLVPN is configured on the device and the device may
be vulnerable. Vulnerable configurations vary depending on whether
the device is supporting Cisco IOS WebVPN (introduced in Release 12.3
(14)T) or Cisco IOS SSLVPNs (introduced in Release 12.4(6)T). The
following methods describe how to confirm if the device is
vulnerable:
If the output from "show running-config | include webvpn" contains
"webvpn enable" then the device is configured with the original Cisco
IOS WebVPN. The only way to confirm the device is vulnerable is to
examine the output of "show running-config" to confirm that webvpn is
enabled via the command "webvpn enable" and that a "ssl trustpoint"
has been configured. The following example shows a vulnerable device
configured with Cisco IOS WebVPN:
webvpn enable
!
webvpn
ssl trustpoint TP-self-signed-29742012
If the output from "show running-config | include webvpn" contains
"webvpn gateway <word>" then the device is supporting the Cisco IOS
SSLVPN feature. A device is vulnerable if it has the "inservice"
command in at least one of the "webvpn gateway" sections. The
following example shows a vulnerable device configured with Cisco IOS
SSLVPN:
Router# show running | section webvpn
webvpn gateway Gateway
ip address 10.1.1.1 port 443
ssl trustpoint Gateway-TP
inservice
!
Router#
A device that supports the Cisco IOS SSLVPN is not vulnerable if it
has no "webvpn gateways" configured or all the configured "webvpn
gateways" contain the "no inservice" "webvpn gateway" command.
Products Confirmed Not Vulnerable
+--------------------------------
The following products are not affected by this vulnerability:
* Cisco ASA 5500 Series Adaptive Security Appliances
* Cisco IOS XR Software
* Cisco IOS XE Software
No other Cisco products are currently known to be affected by these
vulnerabilities.
Details
=======
The Cisco SSLVPN feature provides remote access to enterprise sites
by users from anywhere on the Internet. The SSLVPN provides users
with secure access to specific enterprise applications, such as
e-mail and web browsing, without requiring them to have VPN client
software installed on their end-user devices.
The WebVPN Enhancements feature (Cisco IOS SSLVPN), released in Cisco
IOS Release 12.4(6)T, obsoletes the commands and configurations
originally put forward in Cisco IOS WebVPN.
Further information about Cisco IOS WebVPN is available in the "Cisco
IOS Software Release 12.3T WebVPN feature guide" at the following
link:
http://www.cisco.com/en/US/docs/ios/12_3t/12_3t14/feature/guide/g_sslvpn.ht…
Further information about Cisco IOS SSLVPN is available in the "Cisco
IOS Software Release 12.4T SSLVPN feature guide" at the following
link: http://www.cisco.com/en/US/docs/ios/12_4t/12_4t11/htwebvpn.html
Details regarding these two vulnerabilities in Cisco IOS devices that
are running affected versions of system software are:
Crafted HTTPS packet will crash device
+--------------------------------------
A device configured for SSLVPN may reload or hang when it receives a
specially crafted HTTPS packet. Completion of the 3-way handshake to
the associated TCP port number of the SSLVPN feature is required in
order for the vulnerability to be successfully exploited, however
authentication is "not" required. The default TCP port number for
SSLVPN is 443.
This vulnerability is documented in Cisco bug ID CSCsk62253
and Common Vulnerabilities and Exposures (CVE) identifier
CVE-2009-0626 has been assigned to this vulnerability.
SSLVPN sessions cause a memory leak in the device
+------------------------------------------------
A device configured for SSLVPN may leak transmission control blocks
(TCBs) when processing an abnormally disconnected SSL session.
Continued exploitation may result in the device depleting its memory
resources and result in a crash of the device. Authentication is
"not" required to exploit this vulnerability.
The memory leak can be detected by running the command "show tcp
brief", like in the following example:
Router#show tcp brief
TCB Local Address Foreign Address (state)
468BBDC0 192.168.0.22.443 192.168.0.33.19794 CLOSEWAIT
482D4730 192.168.0.22.443 192.168.0.33.22092 CLOSEWAIT
482779A4 192.168.0.22.443 192.168.0.33.16978 CLOSEWAIT
4693DEBC 192.168.0.22.443 192.168.0.33.21580 CLOSEWAIT
482D3418 192.168.0.22.443 192.168.0.33.17244 CLOSEWAIT
482B8ACC 192.168.0.22.443 192.168.0.33.16564 CLOSEWAIT
46954EB0 192.168.0.22.443 192.168.0.33.19532 CLOSEWAIT
468BA9B8 192.168.0.22.443 192.168.0.33.15781 CLOSEWAIT
482908C4 192.168.0.22.443 192.168.0.33.19275 CLOSEWAIT
4829D66C 192.168.0.22.443 192.168.0.33.19314 CLOSEWAIT
468A2D94 192.168.0.22.443 192.168.0.33.14736 CLOSEWAIT
4688F590 192.168.0.22.443 192.168.0.33.18786 CLOSEWAIT
4693CBA4 192.168.0.22.443 192.168.0.33.12176 CLOSEWAIT
4829ABC4 192.168.0.22.443 192.168.0.33.39629 CLOSEWAIT
4691206C 192.168.0.22.443 192.168.0.33.17818 CLOSEWAIT
46868224 192.168.0.22.443 192.168.0.33.16774 CLOSEWAIT
4832BFAC 192.168.0.22.443 192.168.0.33.39883 CLOSEWAIT
482D10CC 192.168.0.22.443 192.168.0.33.13677 CLOSEWAIT
4829B120 192.168.0.22.443 192.168.0.33.20870 CLOSEWAIT
482862FC 192.168.0.22.443 192.168.0.33.17035 CLOSEWAIT
482EC13C 192.168.0.22.443 192.168.0.33.16053 CLOSEWAIT
482901D8 192.168.0.22.443 192.168.0.33.16200 CLOSEWAIT
In the output above, those Transmission Control Blocks (TCBs) in the
state CLOSEWAIT will not go away and represent memory leaks. Please
note that only TCP connections with a local TCP port of 443 (the
well-known port for HTTPS) are relevant.
This vulnerability is documented in Cisco bug ID CSCsw24700
and Common Vulnerabilities and Exposures (CVE) identifier
CVE-2009-0628 has been assigned to this vulnerability.
Vulnerability Scoring Details
=============================
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsk62253 - Crafted HTTPS packet will crash device.
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
CSCsw24700 - SSLVPN sessions cause a memory leak in the device.
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
======
Successful exploitation of any of the two vulnerabilities may result
in the device crashing, not accepting any new SSLVPN sessions or a
memory leak. Repeated exploitation may result in an extended denial
of service (DoS) condition.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
+-------------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------+------------------------------------------------------|
| Affected | | Recommended |
| 12.0-Based | First Fixed Release | Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases |
|-------------------------------------------------------------------|
| Affected | | Recommended |
| 12.1-Based | First Fixed Release | Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases |
|-------------------------------------------------------------------|
| Affected | | Recommended |
| 12.2-Based | First Fixed Release | Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.2 based releases |
|-------------------------------------------------------------------|
| Affected | | Recommended |
| 12.3-Based | First Fixed Release | Release |
| Releases | | |
|------------+--------------------------------------+---------------|
| 12.3 | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3B | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3BC | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3BW | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3EU | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JEA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JEB | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JEC | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JK | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JL | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3JX | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3T | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.3TPC | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3VA | Vulnerable; contact TAC | |
|------------+--------------------------------------+---------------|
| 12.3XA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XB | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XC | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XD | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XE | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XF | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XG | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XI | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XJ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XK | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XL | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XQ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XR | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XS | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XU | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XW | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XX | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XY | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3XZ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YD | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YF | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YG | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YH | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YI | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YJ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | Releases prior to 12.3(11)YK3 are | 12.4(22)T1 |
| | vulnerable, release 12.3(11)YK3 and | |
| 12.3YK | later are not vulnerable; first | 12.4(15)T9; |
| | fixed in 12.4T | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.3YM | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YQ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YS | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YU | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.3YX | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3YZ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.3ZA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| Affected | | Recommended |
| 12.4-Based | First Fixed Release | Release |
| Releases | | |
|------------+--------------------------------------+---------------|
| | | 12.4(18e) |
| | 12.4(18e) | |
| 12.4 | | 12.4(23a); |
| | 12.4(23a); Available on 30-APR-2009 | Available on |
| | | 30-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4JA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JDA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JK | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JL | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JMA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JMB | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4JX | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4MD | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4MR | 12.4(16)MR | 12.4(19)MR2 |
|------------+--------------------------------------+---------------|
| 12.4SW | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | 12.4(15)T7 | 12.4(22)T1 |
| | | |
| 12.4T | 12.4(20)T | 12.4(15)T9; |
| | | Available on |
| | 12.4(15)T9; Available on 29-APR-2009 | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XB | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XC | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| | 12.4(4)XD12; Available on | 12.4(4)XD12; |
| 12.4XD | 27-MAR-2009 | Available on |
| | | 27-MAR-2009 |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XE | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4XF | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4XG | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XJ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4XK | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4XL | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4XM | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4XN | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4XP | Vulnerable; contact TAC | |
|------------+--------------------------------------+---------------|
| 12.4XQ | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4XR | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+--------------------------------------+---------------|
| 12.4XV | Vulnerable; contact TAC | |
|------------+--------------------------------------+---------------|
| 12.4XW | 12.4(11)XW10 | 12.4(11)XW10 |
|------------+--------------------------------------+---------------|
| 12.4XY | 12.4(15)XY4 | 12.4(22)T1 |
|------------+--------------------------------------+---------------|
| 12.4XZ | 12.4(15)XZ1 | 12.4(15)XZ2 |
|------------+--------------------------------------+---------------|
| 12.4YA | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4YB | Not Vulnerable | |
|------------+--------------------------------------+---------------|
| 12.4YD | Not Vulnerable | |
+-------------------------------------------------------------------+
Workarounds
===========
There are no workarounds for the vulnerabilities described in this
advisory.
Obtaining Fixed Software
========================
Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt(a)cisco.com or security-alert(a)cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac(a)cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory.
These vulnerabilities were discovered when handling customer support
calls.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce(a)cisco.com
* first-teams(a)first.org
* bugtraq(a)securityfocus.com
* vulnwatch(a)vulnwatch.org
* cisco(a)spot.colorado.edu
* cisco-nsp(a)puck.nether.net
* full-disclosure(a)lists.grok.org.uk
* comp.dcom.sys.cisco(a)newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2009-March-25 | public |
| | | release. |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.…
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAknKUdcACgkQ86n/Gc8U/uALXwCgmcIGTSzRIHpHRbVVmMNqPFT4
+CIAn27HdwwpkhVDgEIWTMsIX6NE4BgR
=+f8D
-----END PGP SIGNATURE-----
13 years, 3 months
- 1
- 0

Cisco Security Advisory: Cisco IOS cTCP Denial of Service Vulnerability
by Cisco Systems Product Security Incident Response Team
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Cisco Security Advisory: Cisco IOS cTCP Denial of Service
Vulnerability
Advisory ID: cisco-sa-20090325-ctcp
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
Revision 1.0
For Public Release 2009 March 25 1600 UTC (GMT)
- ---------------------------------------------------------------------
Summary
=======
A series of TCP packets may cause a denial of service (DoS) condition
on Cisco IOS devices that are configured as Easy VPN servers with the
Cisco Tunneling Control Protocol (cTCP) encapsulation feature. Cisco
has released free software updates that address this vulnerability.
No workarounds are available; however, the IPSec NAT traversal
(NAT-T) feature can be used as an alternative.
This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
Note: The March 25, 2009, Cisco IOS Security Advisory bundled
publication includes eight Security Advisories. All of the advisories
address vulnerabilities in Cisco IOS Software. Each advisory lists
the releases that correct the vulnerability or vulnerabilities in the
advisory. The following table lists releases that correct all Cisco
IOS Software vulnerabilities that have been published in Cisco
Security Advisories on March 25, 2009, or earlier.
http://www.cisco.com/warp/public/707/cisco-sa-20090325-bundle.shtml
Individual publication links are listed below:
* Cisco IOS cTCP Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
* Cisco IOS Software Multiple Features IP Sockets Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ip.shtml
* Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
* Cisco IOS Software Secure Copy Privilege Escalation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
* Cisco IOS Software Session Initiation Protocol Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
* Cisco IOS Software Multiple Features Crafted TCP Sequence
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-tcp.shtml
* Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
* Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
Affected Products
=================
Vulnerable Products
+------------------
Cisco IOS devices running versions 12.4(9)T or later and configured
for Cisco Tunneling Control Protocol (cTCP) encapsulation for EZVPN
server are vulnerable.
Note: The cTCP encapsulation feature was introduced in Cisco IOS
version 12.4(9)T. The cTCP encapsulation feature is disabled by
default. Cisco IOS devices configured for EZVPN client are not
affected by this vulnerability. Only devices configured as EZVPN
servers are vulnerable.
To configure the cTCP encapsulation feature for Easy VPN, use the
crypto ctcp command in global configuration mode. You can optionally
specify the port number that the device will listen to with the
crypto ctcp port <port> command. Up to ten numbers can be configured
and the port value can be from 1 through 65535. If the port keyword
is not configured, the default port number is 10000. In the following
example, the Cisco IOS device is configured to listen for cTCP
messages on port 10000.
crypto ctcp port 10000
Note: The port keyword is configured only on the Cisco IOS device
acting as an EZVPN server.
To determine the version of the Cisco IOS software running on a Cisco
product, log in to the device and issue the show version command to
display the system banner. Cisco IOS software will identify itself as
"Internetwork Operating System Software" or simply "IOS". On the next
line of output, the image name will be displayed between parentheses,
followed by "Version" and the IOS release name. Other Cisco devices
will not have the show version command or will give different output.
The following example identifies a Cisco product running Cisco IOS
Software release 12.3(26) with an installed image name of C2500-IS-L:
Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih
<output truncated>
The next example shows a product running Cisco IOS Software release
12.4(20)T with an image name of C1841-ADVENTERPRISEK9-M:
Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team
<output truncated>
Additional information on the Cisco IOS release naming conventions
can be found on the document entitled "White Paper: Cisco IOS
Reference Guide", which is available at
http://www.cisco.com/warp/public/620/1.html
Products Confirmed Not Vulnerable
+--------------------------------
Cisco IOS devices that are not configured for cTCP are not affected
by this vulnerability. The Cisco ASA and Cisco VPN 3000 series
concentrators are not vulnerable. Cisco IOS devices configured as
EZVPN clients are not affected by this vulnerability. The Cisco VPN
Client is not vulnerable. Cisco IOS-XR and Cisco IOS-XE software are
not affected by this vulnerability. No other Cisco products are
currently known to be affected by this vulnerability.
Details
=======
The Cisco Tunneling Control Protocol (cTCP) feature is used by Easy
VPN remote device operating in an environment in which standard IPSec
does not function transparently without modification to existing
firewall rules. The cTCP traffic is actually TCP traffic. Cisco IOS
cTCP packets are Internet Key Exchange (IKE) or Encapsulating
Security Payload (ESP) packets that are being transmitted over TCP.
A vulnerability exists where a series of TCP packets may cause a
Cisco IOS device that is configured as an Easy VPN server with the
cTCP encapsulation feature to run out of memory. This vulnerability
is documented in Cisco Bug IDs CSCsr16693 and CSCsu21828; and has
been assigned the Common Vulnerabilities and Exposures (CVE)
identifier CVE-2009-0635.
Vulnerability Scoring Details
=============================
Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss.
CSCsr16693 - cTCP server may crash when processing a series of TCP
packets
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
CSCsu21828 - Cisco IOS Device may crash with cTCP enabled
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
======
Successful exploitation of this vulnerability may cause the affected
device to run out of memory. Repeated exploitation will result in a
denial of service (DoS) condition.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
+-------------------------------------------------------------------+
| Major Release | Availability of Repaired Releases |
|-------------------+-----------------------------------------------|
| Affected | | |
| 12.0-Based | First Fixed Release | Recommended Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases |
|-------------------------------------------------------------------|
| Affected | | |
| 12.1-Based | First Fixed Release | Recommended Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases |
|-------------------------------------------------------------------|
| Affected | | |
| 12.2-Based | First Fixed Release | Recommended Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.2 based releases |
|-------------------------------------------------------------------|
| Affected | | |
| 12.3-Based | First Fixed Release | Recommended Release |
| Releases | | |
|-------------------------------------------------------------------|
| There are no affected 12.3 based releases |
|-------------------------------------------------------------------|
| Affected | | |
| 12.4-Based | First Fixed Release | Recommended Release |
| Releases | | |
|-------------------+-----------------------+-----------------------|
| 12.4 | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4JA | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4JDA | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4JK | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4JL | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4JMA | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4JMB | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4JX | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4MD | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4MR | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4SW | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| | 12.4(20)T2 | 12.4(22)T1 |
| 12.4T | | |
| | 12.4(15)T9; Available | 12.4(15)T9; Available |
| | on 29-APR-2009 | on 29-APR-2009 |
|-------------------+-----------------------+-----------------------|
| 12.4XA | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XB | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XC | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XD | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XE | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XF | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XG | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XJ | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XK | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XL | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XM | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XN | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XP | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XQ | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XR | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XT | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XV | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XW | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XY | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4XZ | 12.4(15)XZ2 | 12.4(15)XZ2 |
|-------------------+-----------------------+-----------------------|
| 12.4YA | 12.4(20)YA2 | 12.4(20)YA3 |
|-------------------+-----------------------+-----------------------|
| 12.4YB | Not Vulnerable | |
|-------------------+-----------------------+-----------------------|
| 12.4YD | Not Vulnerable | |
+-------------------------------------------------------------------+
Workarounds
===========
No workarounds are available.
As an alternative, the IPSec NAT traversal (NAT-T) feature can be
used. The IPSec NAT-T feature introduces support for IP Security
(IPSec) traffic to travel through Network Address Translation (NAT)
or Port Address Translation (PAT) points in the network by addressing
many known incompatabilites between NAT and IPSec.
Note: The NAT-T feature was introduced in Cisco IOS version 12.2(13)
T.
NAT Traversal is a feature that is auto detected by VPN devices.
There are no configuration steps for a router running Cisco IOS
Release 12.2(13)T and later. If both VPN devices are NAT-T capable,
NAT Traversal is auto-detected and auto-negotiated.
Note: When you enable NAT-T, the Cisco IOS device automatically opens
UDP port 4500 on all IPSec enabled interfaces.
Caution: Be aware that you may need to enable IPSec over UDP on Cisco
VPN software clients to support NAT-T. Additionally, you may need to
change firewall rules to allow UDP port 500 for Internet Key Exchange
(IKE) and UDP port 4500 for NAT-T.
For more information about NAT-T, refer to the white paper at:
http://www.cisco.com/en/US/docs/ios/security/configuration/guide/sec_ipsec_…
Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Mitigation Bulletin
companion document for this advisory, which is available at the
following link:
http://www.cisco.com/warp/public/707/cisco-amb-20090325-ctcp.shtml
Obtaining Fixed Software
========================
Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt(a)cisco.com or security-alert(a)cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac(a)cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized
telephone numbers, and instructions and e-mail addresses for use in
various languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.
This vulnerability was found during the resolution of a technical
support service request.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at:
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce(a)cisco.com
* first-bulletins(a)lists.first.org
* bugtraq(a)securityfocus.com
* vulnwatch(a)vulnwatch.org
* cisco(a)spot.colorado.edu
* cisco-nsp(a)puck.nether.net
* full-disclosure(a)lists.grok.org.uk
* comp.dcom.sys.cisco(a)newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2009-March-25 | public |
| | | release. |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.…
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAknKUaYACgkQ86n/Gc8U/uBSWwCbBgAQRNBNdft9MYK8bC1MP/Z4
4D8AnA7qaiFqAdeWWbS+p4K601XNoo4S
=Rvhp
-----END PGP SIGNATURE-----
13 years, 3 months
- 1
- 0

Cisco Security Advisory: Cisco IOS Software Multiple Features Crafted UDP Packet Vulnerability
by Cisco Systems Product Security Incident Response Team
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Cisco Security Advisory: Cisco IOS Software Multiple Features Crafted
UDP Packet Vulnerability
Advisory ID: cisco-sa-20090325-udp
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
Revision 1.0
For Public Release 2009 March 25 1600 UTC (GMT)
- ---------------------------------------------------------------------
Summary
=======
Several features within Cisco IOS Software are affected by a crafted
UDP packet vulnerability. If any of the affected features are
enabled, a successful attack will result in a blocked input queue on
the inbound interface. Only crafted UDP packets destined for the
device could result in the interface being blocked, transit traffic
will not block the interface.
Cisco has released free software updates that address this
vulnerability.
Workarounds that mitigate this vulnerability are available.
This advisory is posted at the following link:
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
Note: The March 25, 2009, Cisco IOS Security Advisory bundled
publication includes eight Security Advisories. All of the advisories
address vulnerabilities in Cisco IOS Software. Each advisory lists
the releases that correct the vulnerability or vulnerabilities in the
advisory. The following table lists releases that correct all Cisco
IOS Software vulnerabilities that have been published in Cisco
Security Advisories on March 25, 2009, or earlier.
http://www.cisco.com/warp/public/707/cisco-sa-20090325-bundle.shtml
Individual publication links are listed below:
* Cisco IOS cTCP Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
* Cisco IOS Software Multiple Features IP Sockets Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ip.shtml
* Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
http://www.cisco.com/warp/public/707/ cisco-sa-20090325-mobileip.shtml
* Cisco IOS Software Secure Copy Privilege Escalation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
* Cisco IOS Software Session Initiation Protocol Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
* Cisco IOS Software Multiple Features Crafted TCP Sequence
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-tcp.shtml
* Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
* Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
Affected Products
=================
Vulnerable Products
+------------------
Devices running affected versions of Cisco IOS Software and Cisco IOS
XE Software are affected when running any of the following features:
* IP Service Level Agreements (SLA) Responder
* Session Initiation Protocol (SIP)
* H.323 Annex E Call Signaling Transport
* Media Gateway Control Protocol (MGCP)
Details on how to see if the affected feature is enabled on a device,
is provided within the details section of this advisory.
To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
"show version" command to display the system banner. The system
banner confirms that the device is running Cisco IOS Software by
displaying text similar to "Cisco Internetwork Operating System
Software" or "Cisco IOS Software." The image name displays in
parentheses, followed by "Version" and the Cisco IOS Software release
name. Other Cisco devices do not have the "show version" command or
may provide different output.
The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:
Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih
<output truncated>
The following example shows a product that is running Cisco IOS
Software release 12.4(20)T with an image name of
C1841-ADVENTERPRISEK9-M:
Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team
<output truncated>
Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link: http://www.cisco.com/warp/public/620/1.html
Products Confirmed Not Vulnerable
+--------------------------------
The following products and features are not affected by this
vulnerability:
* Cisco IOS XR Software
* Service Assurance Agent (SAA)
* Response Time Reporter (RTR)
* No other feature or protocol on Cisco IOS is known to be affected
No other Cisco products are currently known to be affected by this
vulnerability.
Details
=======
A device is vulnerable if any of the features outlined below is
configured and their associated UDP port number accessible. For each
feature, in addition to inspecting the Cisco IOS device for
vulnerable configurations, administrators can also use some show
commands to determine if the Cisco IOS device is running processes
that handle the UDP service, or if the device is listening on the
affected UDP ports.
Different versions of Cisco IOS Software have different methods of
showing the UDP ports on which the Cisco IOS Software device is
listening. The "show ip sockets" or "show udp" commands can be used
to determine these ports. For each feature, one example is given
using the above commands to show the affected UDP port number.
Successful exploitation of this vulnerability can block an interface
on the device. The interface type is not relevant for this
vulnerability so all Ethernet based interfaces, ATM, Serial, POS and
other types of interfaces can be affected. All defined sub interfaces
under a main physical interface are affected if the main interface is
blocked. If the attack originates over a sub interface, the main
interface will block. A blocked interface will stop receiving any
subsequent packets until it is unblocked. All other interfaces are
not affected and they will continue receiving and transmitting
packets.
Only packets destined for a reachable configured IP address on any
interface of the device can exploit this vulnerability. Transit
traffic will not exploit this vulnerability.
A symptom of this type of blocked queue is the failure of
control-plane protocols such as routing protocols (OSPF, EIGRP, BGP,
ISIS, etc.) and MPLS TDP/LDP to properly establish connections over
an affected interface. Transit traffic may be affected once protocol
timers expire on the affected device.
In order to identify a blocked input interface, issue the "show
interfaces" command, and search for the Input Queue line. The size of
the input queue can continue to increase. If the current size, which
is 76 in the example below, is equal or larger than the maximum size
(default being 75), the input queue may be blocked.
It is possible that a device receives a high rate of traffic destined
to the control plane, and the full queue is only a transient event.
In order to verify if the interface is actually blocked, shut down
the interface with the shutdown interface configuration command and
examine the input queue. If the input queue does not display 0
packets, the interface is blocked.
Router#show interface ethernet 0/0
Ethernet0/0 is up, line protocol is up
Hardware is AmdP2, address is 0050.500e.f1e0 (bia 0050.500e.f1e0)
Internet address is 192.168.0.1/24
MTU 1500 bytes, BW 10000 Kbit, DLY 1000 usec, rely 255/255, load 1/255
Encapsulation ARPA, loopback not set, keepalive set (10 sec)
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:41, output 00:00:07, output hang never
Last clearing of "show interface" counters 00:07:18
Input queue: 76/75/1091/0 (size/max/drops/flushes); Total output drops: 0
IP Service Level Agreements (SLAs) Responder
+-------------------------------------------
Devices configured with the Cisco IOS IP Service Level Agreements
(SLAs) Responder for User Datagram Protocol (UDP) echo or jitter
operations feature are vulnerable. Any device configured to act as a
responder is vulnerable. The following shows two different vulnerable
configurations. The first being a generic IP SLA responder:
ip sla responder
or
ip sla monitor responder
The following shows this second configuration with a more specific
UDP responder configured:
ip sla responder
ip sla responder udp-echo ipaddress 10.10.10.10 port 1025
Service Assurance Agent (SAA) and Response Time Reporter (RTR)
feature are "not" affected and use the "rtr" CLI command syntax. The
following example shows a configuration, which is not vulnerable:
rtr responder
The following example shows a device listening on the default IP SLA
control channel with the affected UDP port 1967.
Router#show udp
Proto Remote Port Local Port In Out Stat TTY OutputIF
17 0.0.0.0 0 10.2.6.1 1967 0 0 211 0
Further information about Cisco IOS IP SLAs is available in "Cisco
IOS IP SLAs Configuration Guide, Release 12.4 - Cisco IOS IP SLAs
Overview" at the following link:
http://www.cisco.com/en/US/docs/ios/12_4/ip_sla/configuration/guide/hsoverv…
Session Initiation Protocol (SIP)
+--------------------------------
Note: For customers with devices enabled with SIP, please also
consult the document "Cisco Security Advisory: Cisco IOS Session
Initiation Protocol Denial of Service Vulnerability" at the following
link: http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.html
Cisco devices that process SIP messages are affected. Recent versions
of Cisco IOS Software do not process SIP messages by default.
Creating a "dial peer" via the command "dial-peer voice" with any
option will start the SIP processes and cause Cisco IOS Software to
begin processing SIP messages. Several features within Cisco Call
Manager Express, such as ePhones, once configured will also
automatically start the SIP process and the device will begin
processing SIP messages. It is recommended if the device is running
any voice configurations to confirm the existence of the SIP process
with the "show ip socket" or "show udp" command. The following is one
example of an affected configuration:
dial-peer voice <Voice dial-peer tag> voip
...
!
Note: Older versions of Cisco IOS Software were affected by a bug
that caused Cisco IOS Software to process SIP messages even without
being configured for SIP operation. Please refer to "Cisco Security
Advisory: SIP Packets Reload IOS Devices with support for SIP" at the
following link:
http://www.cisco.com/warp/public/707/cisco-sa-20070131-sip.shtml
The following example shows a device that will process SIP messages,
on the default affected UDP port 5060:
Router#show ip socket
Proto Remote Port Local Port In Out Stat TTY OutputIF
17 0.0.0.0 0 192.168.0.2 5060 0 0 211 0
Further information about SIP, is available in the "Cisco IOS SIP
Configuration Guide" at the following link:
http://www.cisco.com/univercd/cc/td/doc/product/software/ios123/123cgcr/vvf…
H.323 Annex E Call Signaling Transport
+-------------------------------------
Cisco devices that are configured to support H.323 are affected. The
affected protocol is H.323 Annex E Call Signaling Transport over UDP.
ITU-T recommendation H.323 Annex E describes the signaling framework
and wire-protocol for transporting H.225.0 call signaling messages
over UDP. Recent versions of Cisco IOS Software do not open H.225.0
UDP port by default. Creating a "dial peer" via the command
"dial-peer voice" with any option will open the H.225.0 UDP port.
Several features within Cisco Call Manager Express, such as ePhones,
once configured will also automatically start the H.323 process and
the device will begin processing H.323 packets. It is recommended if
the device is running any voice configurations to confirm the
existence of the H.323 process with the "show ip socket" or "show
udp" command. The following is one example of an affected
configuration:
dial-peer voice <Voice dial-peer tag> voip
...
!
Note: Older versions of Cisco IOS Software were affected by a bug
that caused Cisco IOS Software to listen on H.323 ports without being
configured for H.323 operation. Please refer to Cisco bug ID:
CSCsb25337
The following example shows a device that will process H.225.0
packets, on the default affected UDP port 2517:
Router#show ip socket
Proto Remote Port Local Port In Out Stat TTY OutputIF
17 0.0.0.0 0 192.168.0.2 2517 0 0 211 0
Further information about H.323, is available in the "Cisco IOS H.323
Configuration Guide" at the following link:
http://www.cisco.com/en/US/docs/ios/12_3/vvf_c/cisco_ios_h323_configuration…
Media Gateway Control Protocol (MGCP)
+------------------------------------
Devices configured with the MGCP feature are vulnerable. MGCP is
enabled globally with the command "mgcp". The default listening port
for MGCP is UDP 2427. The following example shows a vulnerable
configuration:
mgcp
The following example shows a device that will process MGCP packets
on the affected UDP ports:
Router#show ip socket
Proto Remote Port Local Port In Out Stat TTY OutputIF
17 192.168.0.1 2427 10.66.91.138 2427 0 0 211 0
Further information about MGCP is available in the "Configuring the
Cisco IOS MGCP Gateway reference" at the following link:
http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_tech_note0918…
This vulnerability is documented in the following Cisco Bug ID:
CSCsk64158 and has been assigned the Common Vulnerabilities and Exposures
(CVE) identifiers CVE-2009-0631.
Vulnerability Scoring Details
=============================
Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsk64158: Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
======
Successful exploitation of this vulnerability may cause the inbound
interface to be blocked and will silently drop any received traffic.
A reload of the device is required to restore normal functionality.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
+-------------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------+------------------------------------------------------|
| Affected | | Recommended |
| 12.0-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0 | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0DA | Vulnerable; first fixed in 12.2DA | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0DB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0DC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.0S | 12.0(32)S12 | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| 12.0SC | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| 12.0SL | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0SP | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.0ST | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| 12.0SX | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| 12.0SY | 12.0(32)SY8 | 12.0(32)SY8 |
|------------+-------------------------------------+----------------|
| 12.0SZ | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0T | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.0W | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.0WC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.0WT | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.0XF | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XG | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | Releases prior to 12.0(4)XI2 are | 12.4(18e) |
| | vulnerable, release 12.0(4)XI2 and | |
| 12.0XI | later are not vulnerable; first | 12.4(23a); |
| | fixed in 12.4 | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XJ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XK | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XL | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XM | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XN | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XQ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XS | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XT | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XV | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| Affected | | Recommended |
| 12.1-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1 | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.1AA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1AX | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| | | 12.1(22)EA13 |
| 12.1AY | Vulnerable; first fixed in 12.1EA | |
| | | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| | | 12.1(22)EA13 |
| 12.1AZ | Vulnerable; first fixed in 12.1EA | |
| | | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.1CX | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1DA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1DB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1DC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1E | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.1EA | 12.1(22)EA13 | 12.1(22)EA13 |
|------------+-------------------------------------+----------------|
| 12.1EB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SCB1 |
| 12.1EC | Vulnerable; first fixed in 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| 12.1EO | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1EU | Vulnerable; first fixed in 12.2SG | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| 12.1EV | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1EW | Vulnerable; migrate to 12.2SGA | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1EX | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.1EY | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1EZ | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1GA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1GB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1T | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XF | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XG | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XI | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XJ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XL | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XM | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XP | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XQ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XS | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XT | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XU | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XV | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XW | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XX | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XY | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XZ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | Releases prior to 12.1(5)YE6 are | 12.4(18e) |
| | vulnerable, release 12.1(5)YE6 and | |
| 12.1YE | later are not vulnerable; first | 12.4(23a); |
| | fixed in 12.4 | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YF | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.1YI | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.1(22)EA13 |
| 12.1YJ | Vulnerable; first fixed in 12.1EA | |
| | | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| Affected | | Recommended |
| 12.2-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2 | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2B | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to 12.2SCB or | 12.2(33)SCB1 |
| 12.2BC | 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2BW | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2BX | Vulnerable; migrate to 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2BY | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2BZ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to 12.2SCB or | 12.2(33)SCB1 |
| 12.2CX | 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to 12.2SCB or | 12.2(33)SCB1 |
| 12.2CY | 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| 12.2CZ | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | 12.2(12)DA14; Available on | |
| 12.2DA | 30-JUL-2009 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2DD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2DX | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2EW | Vulnerable; first fixed in 12.2SG | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| 12.2EWA | Vulnerable; first fixed in 12.2SG | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| 12.2EX | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2EY | 12.2(44)EY | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2EZ | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2FX | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2FY | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2FZ | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| 12.2IRA | Vulnerable; first fixed in 12.2SRC | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| 12.2IRB | Vulnerable; first fixed in 12.2SRC | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXA | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXB | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXC | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXD | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXE | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXF | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXG | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| 12.2JA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2JK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2MB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2MC | 12.2(15)MC2m | 12.2(15)MC2m |
|------------+-------------------------------------+----------------|
| 12.2S | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| | 12.2(31)SB14 | |
| | | |
| 12.2SB | 12.2(33)SB3 | 12.2(33)SB4 |
| | | |
| | 12.2(28)SB13 | |
|------------+-------------------------------------+----------------|
| 12.2SBC | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| 12.2SCA | Vulnerable; first fixed in 12.2SCB | 12.2(33)SCB1 |
|------------+-------------------------------------+----------------|
| 12.2SCB | 12.2(33)SCB1 | 12.2(33)SCB1 |
|------------+-------------------------------------+----------------|
| | 12.2(46)SE2 | |
| | | |
| 12.2SE | 12.2(44)SE5 | 12.2(44)SE6 |
| | | |
| | 12.2(50)SE | |
|------------+-------------------------------------+----------------|
| 12.2SEA | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEB | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEC | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SED | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEE | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEF | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEG | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| | | 12.2(52)SG; |
| 12.2SG | 12.2(50)SG | Available on |
| | | 15-MAY-2009 |
|------------+-------------------------------------+----------------|
| 12.2SGA | 12.2(31)SGA9 | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| 12.2SL | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2SM | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SO | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SQ | 12.2(44)SQ1 | |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| 12.2SRA | Vulnerable; first fixed in 12.2SRC | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| | | Available on |
| | | 18-MAY-2009 |
| 12.2SRB | Vulnerable; first fixed in 12.2SRC | |
| | | 12.2(33)SRB5a; |
| | | Available on |
| | | 3-April-2009 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| 12.2SRC | 12.2(33)SRC3 | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| 12.2SRD | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2STE | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2SU | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2SV | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SVA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SVC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SVD | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SVE | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SW | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SX | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXA | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXB | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXD | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXE | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXF | 12.2(18)SXF16 | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| | 12.2(33)SXH5; Available on | 12.2(33)SXH5; |
| 12.2SXH | 20-APR-2009 | Available on |
| | | 20-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2SXI | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2SY | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| 12.2SZ | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2T | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2TPC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to 12.2SCB or | 12.2(33)SCB1 |
| 12.2XF | 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XG | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XI | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XJ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XK | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XL | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XM | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SB4 |
| 12.2XN | Vulnerable; first fixed in 12.2SRC | |
| | | 12.2(33)SRD1 |
|------------+-------------------------------------+----------------|
| 12.2XNA | Vulnerable; migrate to any release | 12.2(33)SRD1 |
| | in 12.2SRD | |
|------------+-------------------------------------+----------------|
| 12.2XNB | 12.2(33)XNB1 | 12.2(33)XNB3 |
|------------+-------------------------------------+----------------|
| 12.2XNC | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2XO | 12.2(46)XO | 12.2(46)XO |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XQ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XS | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XT | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XU | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XV | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XW | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2YA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2YB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YD | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YE | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YF | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YG | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YH | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YJ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YK | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YL | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2YM | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2YN | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YO | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2YP | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2YQ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YR | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YS | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2YT | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YU | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YV | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YW | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YX | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YY | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YZ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZA | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2ZB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZD | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2ZE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2ZF | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2ZG | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2ZH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2ZJ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZL | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZP | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| 12.2ZU | Vulnerable; first fixed in 12.2SXH | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| 12.2ZX | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| 12.2ZY | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZYA | 12.2(18)ZYA1 | 12.2(18)ZYA1 |
|------------+-------------------------------------+----------------|
| Affected | | Recommended |
| 12.3-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.3 | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3B | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3BC | 12.3(23)BC6 | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3BW | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3EU | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.3JA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3JEA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3JEB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3JEC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3JK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3JL | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3JX | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3T | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3TPC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3VA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.3XA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3XB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XC | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XD | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.3XE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3XF | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XG | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3XI | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| 12.3XJ | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XL | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XQ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.3XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XS | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XU | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3XW | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XX | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XY | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XZ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YD | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3YF | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YG | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YH | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YI | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YJ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3YM | 12.3(14)YM13 | 12.3(14)YM13 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YQ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YS | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3YU | Vulnerable; first fixed in 12.4XB | 12.4(22)T1 |
|------------+-------------------------------------+----------------|
| 12.3YX | 12.3(14)YX14 | 12.3(14)YX14 |
|------------+-------------------------------------+----------------|
| 12.3YZ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3ZA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| Affected | | Recommended |
| 12.4-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | 12.4(23) | 12.4(18e) |
| | | |
| 12.4 | 12.4(18e) | 12.4(23a); |
| | | Available on |
| | 12.4(23a); Available on 30-APR-2009 | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4JA | 12.4(16b)JA1 | |
|------------+-------------------------------------+----------------|
| 12.4JDA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JK | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JL | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JMA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JMB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JX | Vulnerable; first fixed in 12.4JA | |
|------------+-------------------------------------+----------------|
| 12.4MD | 12.4(11)MD7 | 12.4(11)MD7 |
|------------+-------------------------------------+----------------|
| 12.4MR | 12.4(19)MR1 | 12.4(19)MR2 |
|------------+-------------------------------------+----------------|
| 12.4SW | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | 12.4(15)T8 | |
| | | 12.4(22)T1 |
| | 12.4(20)T2 | |
| 12.4T | | 12.4(15)T9; |
| | 12.4(22)T | Available on |
| | | 29-APR-2009 |
| | 12.4(15)T9; Available on | |
| | 29-APR-2009 | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | 12.4(15)T8 | |
| 12.4XB | | 12.4(15)T9; |
| | 12.4(20)T2 | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XC | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | 12.4(4)XD12; Available on | 12.4(4)XD12; |
| 12.4XD | 27-MAR-2009 | Available on |
| | | 27-MAR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XE | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XF | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | 12.4(15)T8 | 12.4(22)T1 |
| | | |
| 12.4XG | 12.4(20)T2 | 12.4(15)T9; |
| | | Available on |
| | 12.4(22)T1 | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XJ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4XL | 12.4(15)XL4 | 12.4(15)XL4 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XM | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4XN | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4XP | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4XQ | 12.4(15)XQ2 | 12.4(15)XQ2 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XR | 12.4(15)XR4 | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4XV | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4XW | 12.4(11)XW10 | 12.4(11)XW10 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XY | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4XZ | 12.4(15)XZ2 | 12.4(15)XZ2 |
|------------+-------------------------------------+----------------|
| 12.4YA | 12.4(20)YA2 | 12.4(20)YA3 |
|------------+-------------------------------------+----------------|
| 12.4YB | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.4YD | Not Vulnerable | |
+-------------------------------------------------------------------+
Workarounds
===========
The following mitigations have been identified for this
vulnerability; only packets destined for any configured IP address on
the device can exploit this vulnerability. Transit traffic will not
exploit this vulnerability.
Disable Affected Listening Ports
+-------------------------------
If an affected feature is not required it can be explicitly disabled.
Once disabled confirm the listening UDP port has been closed by
entering the CLI command "show udp" or "show ip socket". Some
features may require a reload of the device after disabling the
feature in order to close the listening UDP port.
For SIP it is possible to disable UDP listening if only TCP services
are required. The following example shows how to disable SIP from
listening on its associated UDP port.
Warning: When applying this workaround to devices that are processing
MGCP or H.323 calls, the device will not allow the stopping SIP
processing while active calls are being processed. When possible,
this workaround should be implemented during a maintenance window
when active calls can be briefly stopped.
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#sip-ua
Router(config-sip-ua)#no transport udp
Router(config-sip-ua)#end
For SIP it is possible to bind the process to a privately-addressed
interface, with the command below. This will cause SIP to only listen
on the internal interface, which may assist in limiting the exposure
of this vulnerability:
voice service voip
sip
bind control source-interface <int>
bind media source-interface <int>
Infrastructure Access Control Lists
+----------------------------------
Warning: Because the features in this vulnerability utilize UDP as a
transport, it is possible to spoof the sender's IP address, which may
defeat ACLs that permit communication to these ports from trusted IP
addresses. Unicast RPF should be considered to be used in conjunction
to offer a better mitigation solution.
Although it is often difficult to block traffic that transits a
network, it is possible to identify traffic that should never be
allowed to target infrastructure devices and block that traffic at
the border of networks. Infrastructure Access Control Lists (iACLs)
are a network security best practice and should be considered as a
long-term addition to good network security as well as a workaround
for this specific vulnerability. The iACL example below should be
included as part of the deployed infrastructure access-list which
will protect all devices with IP addresses in the infrastructure IP
address range:
!--- Only sections pertaining to features enabled on the device
!--- need be configured.
!---
!---
!--- Feature: IP SLAs UDP Responder
!---
access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD
INFRASTRUCTURE_ADDRESSES WILDCARD eq 1967
!--- Deny IP SLAs UDP Responder traffic from all other sources
!--- destined to infrastructure addresses.
access-list 150 deny udp any
INFRASTRUCTURE_ADDRESSES WILDCARD eq 1967
!---
!--- Feature: Session Initiation Protocol (SIP)
!---
access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD
INFRASTRUCTURE_ADDRESSES WILDCARD eq 5060
!--- Deny SIP traffic from all other sources destined
!--- to infrastructure addresses.
access-list 150 deny udp any
INFRASTRUCTURE_ADDRESSES WILDCARD eq 5060
!---
!--- Feature: H.323 Call Signaling
!---
access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD
INFRASTRUCTURE_ADDRESSES WILDCARD eq 2517
!--- Deny H.323 Call Signaling traffic from all other sources
!--- destined to infrastructure addresses.
access-list 150 deny udp any
INFRASTRUCTURE_ADDRESSES WILDCARD eq 2517
!---
!--- Feature: Media Gateway Control Protocol (MGCP)
!---
access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD
INFRASTRUCTURE_ADDRESSES WILDCARD eq 2427
!--- Deny MGCP traffic from all other sources destined
!--- to infrastructure addresses.
access-list 150 deny udp any
INFRASTRUCTURE_ADDRESSES WILDCARD eq 2427
!--- Permit/deny all other Layer 3 and Layer 4 traffic in
!--- accordance with existing security policies and
!--- configurations. Permit all other traffic to transit the
!--- device.
access-list 150 permit ip any any
!--- Apply access-list to all interfaces (only one example
!--- shown)
interface serial 2/0
ip access-group 150 in
The white paper entitled "Protecting Your Core: Infrastructure
Protection Access Control Lists" presents guidelines and recommended
deployment techniques for infrastructure protection access lists and
is available at the following link
http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a0…
Control Plane Policing
+---------------------
Warning: Because the features in this vulnerability utilizes UDP as a
transport, it is possible to spoof the sender's IP address, which may
defeat ACLs that permit communication to these ports from trusted IP
addresses. Unicast RPF should be considered to be used in conjunction
to offer better mitigation solution.
Control Plane Policing (CoPP) can be used to block untrusted UDP
traffic to the device. Cisco IOS software releases 12.0S, 12.2SX,
12.2S, 12.3T, 12.4, and 12.4T support the CoPP feature. CoPP can be
configured on a device to protect the management and control planes
and minimize the risk and effectiveness of direct infrastructure
attacks by explicitly permitting only authorized traffic that is sent
to infrastructure devices in accordance with existing security
policies and configurations. The CoPP example below should be
included as part of the deployed CoPP which will protect all devices
with IP addresses in the infrastructure IP address range.
!---
!--- Only sections pertaining to features enabled on the device
!--- need be configured.
!---
!---
!--- Feature: IP SLAs UDP Responder
!---
access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD
any eq 1967
!---
!--- Deny IP SLAs UDP Responder traffic from all other sources
!--- destined to the device control plane.
!---
access-list 150 permit udp any any eq 1967
!---
!--- Feature: Session Initiation Protocol (SIP)
!---
access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD
any eq 5060
!---
!--- Deny SIP traffic from all other sources destined
!--- to the device control plane.
!---
access-list 150 permit udp any any eq 5060
!---
!--- Feature: H.323 Call Signaling
!---
access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD
any eq 2517
!---
!--- Deny H.323 call signaling traffic from all other sources
!--- destined to the device control plane.
!---
access-list 150 permit udp any any eq 2517
!---
!--- Feature: Media Gateway Control Protocol (MGCP)
!---
access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD
any eq 2427
!---
!--- Deny MGCP traffic from all other sources destined
!--- to the device control plane.
!---
access-list 150 permit udp any any eq 2427
!---
!--- Permit (Police or Drop)/Deny (Allow) all other Layer3 and
!--- Layer4 traffic in accordance with existing security policies
!--- and configurations for traffic that is authorized to be sent
!--- to infrastructure devices
!--- Create a Class-Map for traffic to be policed by
!--- the CoPP feature
!---
class-map match-all drop-udp-class
match access-group 150
!---
!--- Create a Policy-Map that will be applied to the
!--- Control-Plane of the device.
!---
policy-map drop-udp-traffic
class drop-udp-class
drop
!---
!--- Apply the Policy-Map to the
!--- Control-Plane of the device
!---
control-plane
service-policy input drop-udp-traffic
In the above CoPP example, the access control list entries (ACEs)
that match the potential exploit packets with the "permit" action
result in these packets being discarded by the policy-map "drop"
function, while packets that match the "deny" action (not shown) are
not affected by the policy-map drop function. Please note that the
policy-map syntax is different in the 12.2S and 12.0S Cisco IOS
trains:
policy-map drop-udp-traffic
class drop-udp-class
police 32000 1500 1500 conform-action drop exceed-action drop
Additional information on the configuration and use of the CoPP
feature can be found in the documents, "Control Plane Policing
Implementation Best Practices" and "Cisco IOS Software Releases
12.2S - Control Plane Policing" at the following links:
http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html
and
http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html
Additional mitigations that can be deployed on Cisco devices within
the network are available in the "Cisco Applied Mitigation Bulletin"
companion document for this advisory at the following link:
http://www.cisco.com/warp/public/707/cisco-amb-20090325-sip-and-udp.shtml
Exploit Detection
+----------------
It is possible to detect blocked interface queues with an Cisco IOS
Embedded Event Manager (EEM) policy. EEM provides event detection and
reaction capabilities on a Cisco IOS device. EEM can alert
administrators of blocked interfaces with email, a syslog message, or
a Simple Network Management Protocol (SNMP) trap.
A sample EEM policy that uses syslog to alert administrators of
blocked interfaces is available at Cisco Beyond, an online community
dedicated to EEM. A sample script is available at the following link:
http://forums.cisco.com/eforum/servlet/EEM?page=eem&fn=script&scriptId=981
Further information about EEM is available from Cisco.com at the
following link:
http://www.cisco.com/en/US/products/ps6815/products_ios_protocol_group_home…
Obtaining Fixed Software
========================
Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt(a)cisco.com or security-alert(a)cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac(a)cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.
This vulnerability was discovered by Cisco during routine internal
testing.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce(a)cisco.com
* first-bulletins(a)lists.first.org
* bugtraq(a)securityfocus.com
* vulnwatch(a)vulnwatch.org
* cisco(a)spot.colorado.edu
* cisco-nsp(a)puck.nether.net
* full-disclosure(a)lists.grok.org.uk
* comp.dcom.sys.cisco(a)newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2009-March-25 | public |
| | | release. |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.…
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAknKUdAACgkQ86n/Gc8U/uB5UACfTuBFTIs6/V/FKPdLnLYCvGXF
CyIAn3XqDhmEqM24yznj0IHjMPpGQ7Y2
=mpQF
-----END PGP SIGNATURE-----
13 years, 3 months
- 1
- 0

Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability
by Cisco Systems Product Security Incident Response Team
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Cisco Security Advisory: Cisco IOS Software Session Initiation
Protocol Denial of Service Vulnerability
Advisory ID: cisco-sa-20090325-sip
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
Revision 1.0
For Public Release 2009 March 25 1600 UTC (GMT)
- ---------------------------------------------------------------------
Summary
=======
A vulnerability exists in the Session Initiation Protocol (SIP)
implementation in Cisco IOS Software that can be exploited remotely
to cause a reload of the Cisco IOS device.
Cisco has released free software updates that address this
vulnerability. There are no workarounds available to mitigate the
vulnerability apart from disabling SIP, if the Cisco IOS device does
not need to run SIP for VoIP services. However, mitigation techniques
are available to help limit exposure to the vulnerability.
This advisory is posted at the following link:
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
Note: The March 25, 2009, Cisco IOS Security Advisory bundled
publication includes eight Security Advisories. All of the advisories
address vulnerabilities in Cisco IOS Software. Each advisory lists
the releases that correct the vulnerability or vulnerabilities in the
advisory. The following table lists releases that correct all Cisco
IOS Software vulnerabilities that have been published in Cisco
Security Advisories on March 25, 2009, or earlier.
http://www.cisco.com/warp/public/707/cisco-sa-20090325-bundle.shtml
Individual publication links are listed below:
* Cisco IOS cTCP Denial of Service Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
* Cisco IOS Software Multiple Features IP Sockets Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ip.shtml
* Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
* Cisco IOS Software Secure Copy Privilege Escalation Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
* Cisco IOS Software Session Initiation Protocol Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
* Cisco IOS Software Multiple Features Crafted TCP Sequence
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-tcp.shtml
* Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
* Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml
Affected Products
=================
This vulnerability only affects devices running Cisco IOS Software
with SIP voice services enabled.
Vulnerable Products
+------------------
Cisco devices running affected Cisco IOS Software versions that
process SIP messages are affected. The only requirement for this
vulnerability is that the Cisco IOS device process SIP messages as
part of configured VoIP functionality. Note that this does not apply
to the processing of SIP messages as part of the NAT and firewall
feature sets.
Recent versions of Cisco IOS Software do not process SIP messages by
default. Creating a dial peer by way of the command dial-peer voice
will start the SIP processes and cause the Cisco IOS device to start
processing SIP messages. In addition, several features within Cisco
Unified Communications Manager Express, such as ePhones, once
configured will also automatically start the SIP process, which will
cause the device to start processing SIP messages. An example of an
affected configuration is as follows:
dial-peer voice <Voice dial-peer tag> voip
...
!
Note: Older versions of Cisco IOS Software were affected by a bug
that caused Cisco IOS Software to process SIP messages without being
configured for SIP operation. Refer to http://www.cisco.com/warp/
public/707/cisco-sa-20070131-sip.shtml for additional information on
Cisco bug ID CSCsb25337.
In addition to inspecting the Cisco IOS device configuration for a
dial-peer command that causes the device to process SIP messages,
administrators can also use the command show processes | include SIP
to determine whether Cisco IOS Software is running the processes that
handle SIP messages. In the following example, the presence of the
processes CCSIP_UDP_SOCKET and CCSIP_TCP_SOCKET indicates that the
Cisco IOS device is processing SIP messages:
Router#show processes | include SIP
147 Mwe 40F46DF4 12 2 600023468/24000 0 CCSIP_SPI_CONTRO
148 Mwe 40F21244 0 1 0 5524/6000 0 CCSIP_DNS
149 Mwe 40F48254 4 1 400023108/24000 0 CCSIP_UDP_SOCKET
150 Mwe 40F48034 4 1 400023388/24000 0 CCSIP_TCP_SOCKET
Warning: Since there are several ways a device running Cisco IOS
Software can start processing SIP messages, it is recommended that
the show processes | include SIP command be used to determine whether
the device is processing SIP messages instead of relying on the
presence of specific configuration commands.
To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.
The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:
Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih
!--- output truncated
The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:
Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team
!--- output truncated
Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link: http://www.cisco.com/warp/public/620/1.html
Products Confirmed Not Vulnerable
+--------------------------------
The SIP Application Layer Gateway (ALG), which is used by the Cisco
IOS NAT and firewall features of Cisco IOS Software, is not affected
by this vulnerability.
Cisco devices that are running Cisco IOS XE Software and Cisco IOS XR
Software are not affected.
No other Cisco products are currently known to be affected by this
vulnerability.
Details
=======
SIP is a popular signaling protocol that is used to manage voice and
video calls across IP networks such as the Internet. SIP is
responsible for handling all aspects of call setup and termination.
Voice and video are the most popular types of sessions that SIP
handles, but the protocol has the flexibility to accommodate other
applications that require call setup and termination. SIP call
signaling can use UDP (port 5060), TCP (port 5060), or TLS (TCP port
5061) as the underlying transport protocol.
A denial of service (DoS) vulnerability exists in the SIP
implementation in Cisco IOS Software. This vulnerability is triggered
by processing a specific and valid SIP message.
This vulnerability is documented in Cisco Bug ID CSCsu11522 and has
been assigned Common Vulnerabilities and Exposures (CVE) ID
CVE-2009-0636.
Note: The vulnerabilities described in the advisories Cisco IOS
Software Multiple Features IP Sockets Vulnerability and Cisco IOS
Software Multiple Features Crafted UDP Packet Vulnerability, both
part of this bundle of Cisco IOS advisories, may also impact SIP
operations.
Vulnerability Scoring Details
=============================
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsu11522 - A voice gateway may crash when processing valid SIP
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
======
Successful exploitation of the vulnerability described in this
document may result in a reload of the device. The issue could be
repeatedly exploited to cause an extended DoS condition.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
Note: In addition to CSCsu11522 and because of its impact on SIP
operation, this table of fixed software takes into consideration the
vulnerability tracked by Cisco Bug CSCsk64158 , from "Cisco Security
Advisory: Crafted UDP Packet Affects Multiple Cisco IOS Features"
(http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml)
The table does not take into consideration the vulnerability
disclosed by "Cisco Security Advisory: Cisco IOS IP Sockets
Vulnerability Affecting Multiple Cisco IOS Features", which may
impact SIP over TLS.
+-------------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------+------------------------------------------------------|
| Affected | | Recommended |
| 12.0-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0 | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0DA | Vulnerable; first fixed in 12.2DA | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0DB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0DC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.0S | 12.0(32)S12 | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| 12.0SC | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| 12.0SL | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0SP | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.0ST | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| 12.0SX | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| 12.0SY | 12.0(32)SY8 | 12.0(32)SY8 |
|------------+-------------------------------------+----------------|
| 12.0SZ | Vulnerable; first fixed in 12.0S | 12.0(32)S12 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0T | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.0W | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.0WC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.0WT | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.0XF | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XG | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | Releases prior to 12.0(4)XI2 are | 12.4(18e) |
| | vulnerable, release 12.0(4)XI2 and | |
| 12.0XI | later are not vulnerable; first | 12.4(23a); |
| | fixed in 12.4 | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XJ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XK | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XL | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XM | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XN | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XQ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XS | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XT | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.0XV | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| Affected | | Recommended |
| 12.1-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1 | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.1AA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1AX | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| | | 12.1(22)EA13 |
| 12.1AY | Vulnerable; first fixed in 12.1EA | |
| | | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| | | 12.1(22)EA13 |
| 12.1AZ | Vulnerable; first fixed in 12.1EA | |
| | | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.1CX | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1DA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1DB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1DC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1E | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.1EA | 12.1(22)EA13 | 12.1(22)EA13 |
|------------+-------------------------------------+----------------|
| 12.1EB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SCB1 |
| 12.1EC | Vulnerable; first fixed in 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| 12.1EO | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1EU | Vulnerable; first fixed in 12.2SG | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| 12.1EV | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1EW | Vulnerable; migrate to 12.2SGA | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1EX | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.1EY | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.1EZ | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1GA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1GB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1T | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XF | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XG | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XI | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XJ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XL | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XM | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XP | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XQ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XS | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XT | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XU | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XV | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XW | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XX | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XY | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1XZ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | Releases prior to 12.1(5)YE6 are | 12.4(18e) |
| | vulnerable, release 12.1(5)YE6 and | |
| 12.1YE | later are not vulnerable; first | 12.4(23a); |
| | fixed in 12.4 | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YF | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.1YH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.1YI | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.1(22)EA13 |
| 12.1YJ | Vulnerable; first fixed in 12.1EA | |
| | | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| Affected | | Recommended |
| 12.2-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2 | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2B | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to 12.2SCB or | 12.2(33)SCB1 |
| 12.2BC | 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2BW | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2BX | Vulnerable; migrate to 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2BY | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2BZ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to 12.2SCB or | 12.2(33)SCB1 |
| 12.2CX | 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to 12.2SCB or | 12.2(33)SCB1 |
| 12.2CY | 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| 12.2CZ | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | 12.2(12)DA14; Available on | |
| 12.2DA | 30-JUL-2009 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2DD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2DX | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2EW | Vulnerable; first fixed in 12.2SG | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| 12.2EWA | Vulnerable; first fixed in 12.2SG | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| 12.2EX | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2EY | 12.2(44)EY | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2EZ | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2FX | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2FY | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2FZ | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| 12.2IRA | Vulnerable; first fixed in 12.2SRC | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| 12.2IRB | Vulnerable; first fixed in 12.2SRC | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXA | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXB | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXC | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXD | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXE | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXF | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to any release | 12.2(18)IXH; |
| 12.2IXG | in 12.2IXH | Available on |
| | | 31-MAR-2009 |
|------------+-------------------------------------+----------------|
| 12.2JA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2JK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2MB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2MC | 12.2(15)MC2m | 12.2(15)MC2m |
|------------+-------------------------------------+----------------|
| 12.2S | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| | 12.2(28)SB13 | |
| | | |
| 12.2SB | 12.2(31)SB14 | 12.2(33)SB4 |
| | | |
| | 12.2(33)SB3 | |
|------------+-------------------------------------+----------------|
| 12.2SBC | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| 12.2SCA | Vulnerable; first fixed in 12.2SCB | 12.2(33)SCB1 |
|------------+-------------------------------------+----------------|
| 12.2SCB | 12.2(33)SCB1 | 12.2(33)SCB1 |
|------------+-------------------------------------+----------------|
| | 12.2(50)SE | |
| | | |
| 12.2SE | 12.2(46)SE2 | 12.2(44)SE6 |
| | | |
| | 12.2(44)SE5 | |
|------------+-------------------------------------+----------------|
| 12.2SEA | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEB | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEC | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SED | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEE | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEF | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| 12.2SEG | Vulnerable; first fixed in 12.2SE | 12.2(44)SE6 |
|------------+-------------------------------------+----------------|
| | | 12.2(52)SG; |
| 12.2SG | 12.2(50)SG | Available on |
| | | 15-MAY-2009 |
|------------+-------------------------------------+----------------|
| 12.2SGA | 12.2(31)SGA9 | 12.2(31)SGA9 |
|------------+-------------------------------------+----------------|
| 12.2SL | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2SM | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SO | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SQ | 12.2(44)SQ1 | |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRD1 |
| | | |
| 12.2SRA | Vulnerable; first fixed in 12.2SRC | 12.2(33)SRC4; |
| | | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SRC4; |
| | | Available on |
| | | 18-MAY-2009 |
| | | |
| 12.2SRB | Vulnerable; first fixed in 12.2SRC | 12.2(33)SRD1 |
| | | |
| | | 12.2(33)SRB5a; |
| | | Available on |
| | | 3-April-2009 |
|------------+-------------------------------------+----------------|
| | 12.2(33)SRC4; Available on | 12.2(33)SRC4; |
| 12.2SRC | 18-MAY-2009 | Available on |
| | | 18-MAY-2009 |
|------------+-------------------------------------+----------------|
| 12.2SRD | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2STE | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2SU | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2SV | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SVA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SVC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SVD | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SVE | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SW | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2SX | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXA | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXB | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXD | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXE | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2SXF | 12.2(18)SXF16 | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| | 12.2(33)SXH5; Available on | 12.2(33)SXH5; |
| 12.2SXH | 20-APR-2009 | Available on |
| | | 20-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2SXI | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2SY | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| 12.2SZ | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2T | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2TPC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XB | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XC | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XD | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | Vulnerable; migrate to 12.2SCB or | 12.2(33)SCB1 |
| 12.2XF | 12.3BC | |
| | | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XG | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XI | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XJ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XK | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XL | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XM | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SB4 |
| 12.2XN | Vulnerable; first fixed in 12.2SRC | |
| | | 12.2(33)SRD1 |
|------------+-------------------------------------+----------------|
| 12.2XNA | Vulnerable; migrate to any release | 12.2(33)SRD1 |
| | in 12.2SRD | |
|------------+-------------------------------------+----------------|
| 12.2XNB | 12.2(33)XNB1 | 12.2(33)XNB3 |
|------------+-------------------------------------+----------------|
| 12.2XNC | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2XO | 12.2(46)XO | 12.2(46)XO |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XQ | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XS | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XT | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XU | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XV | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2XW | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2YA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2YB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YD | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YE | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YF | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YG | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YH | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YJ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YK | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YL | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2YM | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2YN | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YO | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2YP | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2YQ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YR | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YS | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.2YT | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YU | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YV | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YW | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YX | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YY | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2YZ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZA | Vulnerable; first fixed in 12.2SXF | 12.2(18)SXF16 |
|------------+-------------------------------------+----------------|
| 12.2ZB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZD | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2ZE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2ZF | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.2ZG | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.2ZH | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2ZJ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZL | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZP | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.2(33)SXH5; |
| 12.2ZU | Vulnerable; first fixed in 12.2SXH | Available on |
| | | 20-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.2ZX | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| 12.2ZY | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.2ZYA | 12.2(18)ZYA1 | 12.2(18)ZYA1 |
|------------+-------------------------------------+----------------|
| Affected | | Recommended |
| 12.3-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.3 | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3B | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3BC | 12.3(23)BC6 | 12.3(23)BC6 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3BW | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3EU | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.3JA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3JEA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3JEB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3JEC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3JK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3JL | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3JX | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3T | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3TPC | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.3VA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.3XA | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3XB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XC | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XD | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.3XE | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3XF | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XG | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3XI | Vulnerable; first fixed in 12.2SB | 12.2(33)SB4 |
|------------+-------------------------------------+----------------|
| 12.3XJ | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XL | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XQ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(18e) |
| | | |
| 12.3XR | Vulnerable; first fixed in 12.4 | 12.4(23a); |
| | | Available on |
| | | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XS | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XU | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3XW | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XX | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XY | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3XZ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YD | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3YF | Vulnerable; first fixed in 12.3YX | 12.3(14)YX14 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YG | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YH | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YI | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YJ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3YM | 12.3(14)YM13 | 12.3(14)YM13 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YQ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YS | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3YU | Vulnerable; first fixed in 12.4XB | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.3YX | 12.3(14)YX14 | 12.3(14)YX14 |
|------------+-------------------------------------+----------------|
| 12.3YZ | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.3ZA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| Affected | | Recommended |
| 12.4-Based | First Fixed Release | Release |
| Releases | | |
|------------+-------------------------------------+----------------|
| | 12.4(18e) | 12.4(18e) |
| | | |
| 12.4 | 12.4(23) | 12.4(23a); |
| | | Available on |
| | 12.4(23a); Available on 30-APR-2009 | 30-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4JA | 12.4(16b)JA1 | |
|------------+-------------------------------------+----------------|
| 12.4JDA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JK | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JL | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JMA | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JMB | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4JX | Vulnerable; first fixed in 12.4JA | |
|------------+-------------------------------------+----------------|
| 12.4MD | 12.4(11)MD7 | 12.4(11)MD7 |
|------------+-------------------------------------+----------------|
| 12.4MR | 12.4(19)MR1 | 12.4(19)MR2 |
|------------+-------------------------------------+----------------|
| 12.4SW | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| | 12.4(20)T2 | |
| | | 12.4(22)T1 |
| | 12.4(15)T8 | |
| 12.4T | | 12.4(15)T9; |
| | 12.4(22)T | Available on |
| | | 29-APR-2009 |
| | 12.4(15)T9; Available on | |
| | 29-APR-2009 | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XA | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | 12.4(15)T8 | 12.4(22)T1 |
| | | |
| 12.4XB | 12.4(20)T2 | 12.4(15)T9; |
| | | Available on |
| | 12.4(15)T9; Available on | 29-APR-2009 |
| | 29-APR-2009 | |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XC | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | 12.4(4)XD12; Available on | 12.4(4)XD12; |
| 12.4XD | 27-MAR-2009 | Available on |
| | | 27-MAR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XE | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XF | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | 12.4(15)T8 | |
| 12.4XG | | 12.4(15)T9; |
| | 12.4(20)T2 | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XJ | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XK | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4XL | 12.4(15)XL4 | 12.4(15)XL4 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XM | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4XN | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4XP | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4XQ | 12.4(15)XQ2 | 12.4(15)XQ2 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XR | 12.4(15)XR4 | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XT | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4XV | Vulnerable; contact TAC | |
|------------+-------------------------------------+----------------|
| 12.4XW | 12.4(11)XW10 | 12.4(11)XW10 |
|------------+-------------------------------------+----------------|
| | | 12.4(22)T1 |
| | | |
| 12.4XY | Vulnerable; first fixed in 12.4T | 12.4(15)T9; |
| | | Available on |
| | | 29-APR-2009 |
|------------+-------------------------------------+----------------|
| 12.4XZ | 12.4(15)XZ2 | 12.4(15)XZ2 |
|------------+-------------------------------------+----------------|
| 12.4YA | 12.4(20)YA2 | 12.4(20)YA3 |
|------------+-------------------------------------+----------------|
| 12.4YB | Not Vulnerable | |
|------------+-------------------------------------+----------------|
| 12.4YD | Not Vulnerable | |
+-------------------------------------------------------------------+
Workarounds
===========
If the affected Cisco IOS device requires SIP for VoIP services, SIP
cannot be disabled, and therefore, no workarounds are available.
Users are advised to apply mitigation techniques to help limit
exposure to the vulnerability. Mitigation consists of allowing only
legitimate devices to connect to the routers. To increase
effectiveness, the mitigation must be coupled with anti-spoofing
measures on the network edge. This action is required because SIP can
use UDP as the transport protocol.
Additional mitigations that can be deployed on Cisco devices within
the network are available in the companion document "Cisco Applied
Mitigation Bulletin: Identifying and Mitigating Exploitation of the
Cisco IOS SIP and Crafted UDP Vulnerabilities", which is available at
the following location:
http://www.cisco.com/warp/public/707/cisco-amb-20090325-sip-and-udp.shtml
Disable SIP Listening Ports
+--------------------------
For devices that do not require SIP to be enabled, the simplest and
most effective workaround is to disable SIP processing on the device.
Some versions of Cisco IOS Software allow administrators to
accomplish this with the following commands:
sip-ua
no transport udp
no transport tcp
Warning: When applying this workaround to devices that are processing
Media Gateway Control Protocol (MGCP) or H.323 calls, the device will
not stop SIP processing while active calls are being processed. Under
these circumstances, this workaround should be implemented during a
maintenance window when active calls can be briefly stopped.
After applying this workaround, administrators are advised to use the
show commands, as discussed in the Affected Products section of this
advisory, to confirm that the Cisco IOS device is no longer
processing SIP messages.
Control Plane Policing
+---------------------
For devices that need to offer SIP services it is possible to use
Control Plane Policing (CoPP) to block SIP traffic to the device from
untrusted sources. Cisco IOS Releases 12.0S, 12.2SX, 12.2S, 12.3T,
12.4, and 12.4T support the CoPP feature. CoPP may be configured on a
device to protect the management and control planes to minimize the
risk and effectiveness of direct infrastructure attacks by explicitly
permitting only authorized traffic sent to infrastructure devices in
accordance with existing security policies and configurations. The
following example can be adapted to the network:
!-- The 192.168.1.0/24 network and the 172.16.1.1 host are trusted.
!-- Everything else is not trusted. The following access list is used
!-- to determine what traffic needs to be dropped by a control plane
!-- policy (the CoPP feature.) If the access list matches (permit)
!-- then traffic will be dropped and if the access list does not
!-- match (deny) then traffic will be processed by the router.
access-list 100 deny udp 192.168.1.0 0.0.0.255 any eq 5060
access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5060
access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5061
access-list 100 deny udp host 172.16.1.1 any eq 5060
access-list 100 deny tcp host 172.16.1.1 any eq 5060
access-list 100 deny tcp host 172.16.1.1 any eq 5061
access-list 100 permit udp any any eq 5060
access-list 100 permit tcp any any eq 5060
access-list 100 permit tcp any any eq 5061
!-- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4
!-- traffic in accordance with existing security policies and
!-- configurations for traffic that is authorized to be sent
!-- to infrastructure devices.
!-- Create a Class-Map for traffic to be policed by
!-- the CoPP feature.
class-map match-all drop-sip-class
match access-group 100
!-- Create a Policy-Map that will be applied to the
!-- Control-Plane of the device.
policy-map drop-sip-traffic
class drop-sip-class
drop
!-- Apply the Policy-Map to the Control-Plane of the
!-- device.
control-plane
service-policy input drop-sip-traffic
Warning: Because SIP can use UDP as a transport protocol, it is
possible to easily spoof the IP address of the sender, which may
defeat access control lists that permit communication to these ports
from trusted IP addresses.
In the above CoPP example, the access control entries (ACEs) that
match the potential exploit packets with the "permit" action result
in these packets being discarded by the policy-map "drop" function,
while packets that match the "deny" action (not shown) are not
affected by the policy-map drop function. Additional information on
the configuration and use of the CoPP feature can be found at
http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html
and
http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html
Obtaining Fixed Software
========================
Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt(a)cisco.com or security-alert(a)cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac(a)cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.
This vulnerability was discovered during handling of customer service
requests.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce(a)cisco.com
* first-bulletins(a)lists.first.org
* bugtraq(a)securityfocus.com
* vulnwatch(a)vulnwatch.org
* cisco(a)spot.colorado.edu
* cisco-nsp(a)puck.nether.net
* full-disclosure(a)lists.grok.org.uk
* comp.dcom.sys.cisco(a)newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2009-March-25 | public |
| | | release |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.…
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAknKUboACgkQ86n/Gc8U/uCi+gCfZaAw0PuDJWKg2K42vzfdJe+h
XHwAnRRdQQTeuhmW0liolMtU1ZzKg+Ke
=VvxT
-----END PGP SIGNATURE-----
13 years, 3 months
- 1
- 0