what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20100324-ldp

Cisco Security Advisory 20100324-ldp
Posted Mar 24, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A device running Cisco IOS Software, Cisco IOS XE Software, or Cisco IOS XR Software is vulnerable to a remote denial of service (DoS) condition if it is configured for Multiprotocol Label Switching (MPLS) and has support for Label Distribution Protocol (LDP). A crafted LDP UDP packet can cause an affected device running Cisco IOS Software or Cisco IOS XE Software to reload. On devices running affected versions of Cisco IOS XR Software, such packets can cause the device to restart the mpls_ldp process. A system is vulnerable if configured with either LDP or Tag Distribution Protocol (TDP). Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote, denial of service, udp, protocol
systems | cisco, osx
advisories | CVE-2010-0576
SHA-256 | 45f87c7e6014bc5afcef7ed267b5ae0ea102b514f3ed6999a6a0c8350cffd0b7

Cisco Security Advisory 20100324-ldp

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Multiprotocol Label
Switching Packet Vulnerability

Advisory ID: cisco-sa-20100324-ldp

Revision 1.0

For Public Release 2010 March 24 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A device running Cisco IOS® Software, Cisco IOS XE Software, or Cisco
IOS XR Software is vulnerable to a remote denial of service (DoS)
condition if it is configured for Multiprotocol Label Switching
(MPLS) and has support for Label Distribution Protocol (LDP).

A crafted LDP UDP packet can cause an affected device running Cisco
IOS Software or Cisco IOS XE Software to reload. On devices running
affected versions of Cisco IOS XR Software, such packets can cause
the device to restart the mpls_ldp process.

A system is vulnerable if configured with either LDP or Tag
Distribution Protocol (TDP).

Cisco has released free software updates that address this
vulnerability.

Workarounds that mitigate this vulnerability are available.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-ldp.shtml

Note: The March 24, 2010, Cisco IOS Software Security Advisory
bundled publication includes seven Security Advisories. All the
advisories address vulnerabilities in Cisco IOS Software. Each
advisory lists the releases that correct the vulnerability or
vulnerabilities detailed in the advisory. The table at this URL lists
releases that correct all Cisco IOS Software vulnerabilities that
have been published on March 24, 2010, or earlier:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Security Advisory Bundled Publication" at this
link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html

Affected Products
=================

Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software
devices are vulnerable if they are configured to listen for either
targeted LDP hello messages or link LDP hello messages.

All versions of Cisco IOS Software and Cisco IOS XE Software that
support MPLS are affected. Cisco IOS XR Software is affected in
releases prior to 3.5.2.

Vulnerable Products
+------------------

Several features within Cisco IOS Software, Cisco IOS XE Software,
and Cisco IOS XR Software require the device to listen for either
targeted LDP hello messages or link LDP hello messages. The most
reliable way to determine if the device is configured to listen to
LDP hello messages, is to log into the device and perform these
actions:

1. Confirm whether MPLS forwarding is enabled.

A device that has MPLS forwarding disabled, is not vulnerable.

Cisco IOS Software and Cisco IOS XE Software
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

MPLS forwarding is enabled by default in Cisco IOS Software and
Cisco IOS XE Software via the CLI command "mpls ip". A device that
has MPLS forwarding disabled, will have the global configuration
command "no mpls ip" in the configuration. For Cisco IOS Software,
the output of "show mpls interface" will show whether the device
has it disabled. This example shows a Cisco IOS Software device
that has MPLS forwarding disabled:

Router#show mpls interface
IP MPLS forwarding is globally disabled on this router.
Individual interface configuration is as follows:

Interface IP Tunnel Operational
Router#

For Cisco IOS XE Software, examine the output of show
running-config and confirm the existence of the global command
"no mpls ip | include mpls", to ensure that the device will not
process LDP hello messages. This example shows a Cisco IOS XE
Software device that has MPLS forwarding disabled:

Router#show running-config | include mpls
no mpls ip
Router#

Cisco IOS XR Software
~~~~~~~~~~~~~~~~~~~~~

MPLS forwarding is disabled by default in Cisco IOS XR Software.

A device that has MPLS forwarding enabled, will have the global
configuration command "mpls ldp" in the configuration. This example
shows a Cisco IOS XR Software device that has MPLS forwarding
enabled:

RP/0/0/CPU0:Router-XR#show running-config mpls
mpls ldp
!

RP/0/0/CPU0:Router-XR#

This example shows a Cisco IOS XR Software device with MPLS
forwarding disabled:

RP/0/0/CPU0:Router-XR#show running-config mpls
% No such configuration item(s)

RP/0/0/CPU0:Router-XR#

If MPLS is disabled the device is not vulnerable and there is no
requirement to perform the next step.

2. Confirm whether the device is listening to LDP hello messages.

If a device is configured to listen to LDP hello messages, it is
vulnerable.

Cisco IOS Software and Cisco IOS XE Software
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

To determine if a device is configured to listen for LDP hello
messages, log into the device and issue either of the following
command line interface (CLI) commands "show ip socket", "show udp" or
"show control-plane host open-ports". If the output shows any IP
addresses listening on port UDP 646, the device is vulnerable.
This is an example of a device that is configured to listen for
LDP hello messages (one example is shown from each of the above
commands):

Router#show ip socket
Proto Remote Port Local Port In Out Stat TTY OutputIF
17 --listen-- 192.168.0.1 67 0 0 1 0
17 --listen-- 192.168.0.1 68 0 0 1 0
17 --listen-- 192.168.0.1 711 0 0 1 0
17 --listen-- 192.168.0.1 646 0 0 1 0
17 --listen-- 192.168.0.1 3503 0 0 1 0
Router#

Router#show udp
Proto Remote Port Local Port In Out Stat TTY OutputIF
17 --listen-- 192.168.0.1 123 0 0 1 0
17 --listen-- 192.168.0.1 711 0 0 1 0
17 --listen-- 192.168.0.1 646 0 0 1 0
17 --listen-- 192.168.0.1 3503 0 0 1 0
Router#

Router#show control-plane host open-ports
Active internet connections (servers and established)
Prot Local Address Foreign Address Service State
tcp *:23 *:0 Telnet LISTEN
udp *:123 *:0 NTP LISTEN
udp *:646 *:0 LDP Hello LISTEN
udp *:711 *:0 TDP Hello LISTEN

Router#

Cisco IOS XR Software
~~~~~~~~~~~~~~~~~~~~~

To determine if a device is configured to listen for LDP hello
messages, log in to the device and issue the "show udp brief" CLI
command. If the output shows any IP address listening on port UDP
646, the device is vulnerable. This is an example of a device
that is configured to listen for LDP hello messages:

RP/0/0/CPU0:Router-XR#show udp brief
PCB Recv-Q Send-Q Local Address Foreign Address
0x482609e8 0 0 :::514 :::0
0x482605f0 0 0 0.0.0.0:514 0.0.0.0:0
0x48260720 0 0 0.0.0.0:646 0.0.0.0:0
RP/0/0/CPU0:Router-XR#

If the device is not listening on UDP port 646, it is not
vulnerable. Devices that are configured to only use Resource
Reservation Protocol (RSVP) or Border Gateway Protocol (BGP) to
distribute labels or MPLS Static Labels are not vulnerable.

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
"show version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the "show version" command or may provide
different output.

This example identifies a Cisco product that is running Cisco IOS
Software Release 12.3(26) with an installed image name of C2500-IS-L:

Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright ) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih

<output truncated>

This example shows a product that is running Cisco IOS Software
release 12.4(20)T with an image name of C1841-ADVENTERPRISEK9-M:

Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright ) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team

<output truncated>

Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at this link:

http://www.cisco.com/web/about/security/intelligence/ios-ref.html

Products Confirmed Not Vulnerable
+--------------------------------

* Cisco NX-OS Software is not affected.
* Cisco IOS XR Software Releases 3.5.2 and later are not affected.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

MPLS LDP enables peer label switch routers (LSRs) in an MPLS network
to exchange label binding information for supporting hop-by-hop
forwarding in an MPLS network.

A vulnerability exists in Cisco IOS Software, Cisco IOS XE Software,
and Cisco IOS XR Software when processing a specially crafted LDP
packet. For the device to be vulnerable, it has to be configured to
process LDP hello messages, as explained within the Affected Products
section of this advisory.

The crafted LDP packet, can be received as either a unicast or
multicast UDP packet on port UDP 646 on any listening IP address of
the device. Transit traffic will not trigger this vulnerability.

Note: Devices configured with TDP will also process the crafted LDP
packet and are vulnerable.

For further information regarding MPLS and LDP please consult the
"Multiprotocol Label Switching (MPLS) Introduction" home page
available at this link:

http://www.cisco.com/en/US/products/ps6557/products_ios_technology_home.html

This vulnerability is documented in the Cisco Bug ID CSCsz45567 for
Cisco IOS Software and Cisco IOS XE Software, and CSCsj25893 for
Cisco IOS XR Software. This vulnerability has been assigned Common
Vulnerabilities and Exposures (CVE) ID CVE-2010-0576.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

CSCsz45567 - Cisco IOS Software Multiprotocol Label Switching Packet Vulnerability

CVSS Base Score - 7.8

Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4

Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

CSCsj25893 - Cisco IOS XR Software Multiprotocol Label Switching Packet Vulnerability

CVSS Base Score - 5

Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Partial

CVSS Temporal Score - 4.1

Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact
======

Successful exploitation of this vulnerability on a device running a
vulnerable version of Cisco IOS Software or Cisco IOS XE Software
will cause the affected device to reload.

Exploitation on a router running a vulnerable version of Cisco IOS XR
Software will result in a restart of the mpls_ldp process.

The issue could be repeatedly exploited to cause an extended DoS
condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "First Fixed
Release for all Advisories in 24 March 2010 Bundle Publication"
column indicates the earliest possible releases which have fixes for
all the published vulnerabilities in this Cisco IOS Security Advisory
bundled publication. Cisco recommends upgrading to the latest
available release where possible.

+-------------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------+------------------------------------------------------|
| Affected | | First Fixed Release |
| 12.0-Based | First Fixed Release for | for all Advisories in |
| Releases | this Advisory | 24 March 2010 Bundle |
| | | Publication |
|------------+-----------------------------+------------------------|
| 12.0 | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0DA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0DB | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0DC | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | 12.0(32)S15; Available on | 12.0(32)S15; Available |
| 12.0S | 25-MAR-10 | on 25-MAR-10 |
| | | |
| | 12.0(33)S6 | 12.0(33)S6 |
|------------+-----------------------------+------------------------|
| 12.0SC | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; first fixed in | |
| | 12.0S | Releases up to and |
| 12.0SL | | including 12.0(14)SL1 |
| | Releases up to and | are not vulnerable; |
| | including 12.0(14)SL1 are | First fixed in 12.0S |
| | not vulnerable. | |
|------------+-----------------------------+------------------------|
| 12.0SP | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | Releases up to and | organization per the |
| 12.0ST | including 12.0(9)ST are not | instructions in |
| | vulnerable. | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------------+------------------------|
| 12.0SX | Vulnerable; first fixed in | Vulnerable; first |
| | 12.0S | fixed in 12.0S |
|------------+-----------------------------+------------------------|
| | 12.0(32)SY11 | 12.0(32)SY11 |
| 12.0SY | | |
| | 12.0(32)SY9b | 12.0(32)SY9b |
|------------+-----------------------------+------------------------|
| 12.0SZ | Vulnerable; first fixed in | Vulnerable; first |
| | 12.0S | fixed in 12.0S |
|------------+-----------------------------+------------------------|
| 12.0T | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0W | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0WC | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0WT | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XB | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XC | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XD | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XE | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XF | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XG | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XH | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XI | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XJ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XK | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XL | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XM | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XN | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XQ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XR | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XS | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XT | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.0XV | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| Affected | | First Fixed Release |
| 12.1-Based | First Fixed Release for | for all Advisories in |
| Releases | this Advisory | 24 March 2010 Bundle |
| | | Publication |
|------------+-----------------------------+------------------------|
| 12.1 | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1AA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; first fixed in | |
| | 12.2SE | Releases up to and |
| 12.1AX | | including 12.1(11)AX |
| | Releases up to and | are not vulnerable; |
| | including 12.1(11)AX are | first fixed in 12.2SE |
| | not vulnerable. | |
|------------+-----------------------------+------------------------|
| 12.1AY | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1AZ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1CX | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1DA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1DB | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1DC | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; first fixed in | Releases up to and |
| | 12.2SXF | including 12.1(7a)E1a |
| 12.1E | | are not vulnerable; |
| | Releases up to and | migrate to any release |
| | including 12.1(7a)E1a are | in 12.2SXF |
| | not vulnerable. | |
|------------+-----------------------------+------------------------|
| | | Releases up to and |
| | | including 12.1(6)EA2c |
| 12.1EA | 12.1(22)EA14; Available on | are not vulnerable. |
| | 27-JUL-10 | Releases 12.1(8)EA1c |
| | | and later are not |
| | | vulnerable. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.1EB | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; first fixed in | |
| | 12.2SCB | Releases up to and |
| 12.1EC | | including 12.1(7)EC |
| | Releases up to and | are not vulnerable; |
| | including 12.1(7)EC are not | migrate to 12.2SCB |
| | vulnerable. | |
|------------+-----------------------------+------------------------|
| | Releases up to and | Releases up to and |
| 12.1EO | including 12.1(19)EO6 are | including 12.1(19)EO6 |
| | not vulnerable. | are not vulnerable. |
|------------+-----------------------------+------------------------|
| 12.1EU | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1EV | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1EW | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | |
| | release in 12.2 | |
| 12.1EX | | Vulnerable; migrate to |
| | Releases up to and | any release in 12.2 |
| | including 12.1(6)EX are not | |
| | vulnerable. | |
|------------+-----------------------------+------------------------|
| | Releases up to and | Releases up to and |
| 12.1EY | including 12.1(7a)EY3 are | including 12.1(7a)EY3 |
| | not vulnerable. | are not vulnerable. |
|------------+-----------------------------+------------------------|
| 12.1EZ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1GA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1GB | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1T | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XB | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XC | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XD | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XE | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XF | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XG | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XH | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XI | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XJ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XL | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XM | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XP | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XQ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XR | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XS | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XT | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XU | Not Vulnerable | Vulnerable; migrate to |
| | | any release in 12.2 |
|------------+-----------------------------+------------------------|
| | Note: Releases prior to | Releases prior to 12.1 |
| | 12.1(5)XV1 are vulnerable, | (5)XV1 are vulnerable, |
| 12.1XV | release 12.1(5)XV1 and | release 12.1(5)XV1 and |
| | later are not vulnerable; | later are not |
| | | vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XW | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XX | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XY | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1XZ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1YA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1YB | Vulnerable; migrate to any | Vulnerable; migrate to |
| | release in 12.2 | any release in 12.2 |
|------------+-----------------------------+------------------------|
| 12.1YC | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1YD | Vulnerable; migrate to any | Vulnerable; migrate to |
| | release in 12.2 | any release in 12.2 |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.1(5) | Releases prior to 12.1 |
| | YE1 are vulnerable, release | (5)YE6 are vulnerable, |
| 12.1YE | 12.1(5)YE1 and later are | release 12.1(5)YE6 and |
| | not vulnerable; | later are not |
| | | vulnerable. |
|------------+-----------------------------+------------------------|
| 12.1YF | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.1YH | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.1YI | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.1YJ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| Affected | | First Fixed Release |
| 12.2-Based | First Fixed Release for | for all Advisories in |
| Releases | this Advisory | 24 March 2010 Bundle |
| | | Publication |
|------------+-----------------------------+------------------------|
| 12.2 | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2B | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2BC | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2BW | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2BX | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.2(8)BY | Vulnerable; migrate to |
| | are vulnerable, release | any release in 15.0M |
| 12.2BY | 12.2(8)BY and later are not | or a fixed 12.4 |
| | vulnerable; first fixed in | release. |
| | 12.4 | |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2BZ | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2CX | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2CY | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.2CZ | Not Vulnerable | Vulnerable; migrate to |
| | | any release in 12.2SRE |
|------------+-----------------------------+------------------------|
| 12.2DA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2DD | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2DX | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.2EW | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2EWA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Releases up to and | Releases up to and |
| | including 12.2(37)EX are | including 12.2(37)EX |
| | not vulnerable. | are not vulnerable. |
| 12.2EX | | |
| | Releases 12.2(44)EX and | Releases 12.2(44)EX |
| | later are not vulnerable; | and later are not |
| | first fixed in 12.2SE | vulnerable; first |
| | | fixed in 12.2SE |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.2(37) | Releases prior to 12.2 |
| | EY are vulnerable, release | (37)EY are vulnerable, |
| 12.2EY | 12.2(37)EY and later are | release 12.2(37)EY and |
| | not vulnerable; first fixed | later are not |
| | in 12.2SE | vulnerable |
|------------+-----------------------------+------------------------|
| 12.2EZ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2FX | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2FY | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2FZ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2IRA | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SRC | fixed in 12.2SRC |
|------------+-----------------------------+------------------------|
| 12.2IRB | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SRC | fixed in 12.2SRC |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IRC | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | Vulnerable; 12.2(33)IRE, | organization per the |
| 12.2IRD | available on 15-April-10 | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IXA | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IXB | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IXC | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IXD | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IXE | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IXF | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IXG | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2IXH | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Releases up to and |
| 12.2JA | Not Vulnerable | including 12.2(4)JA1 |
| | | are not vulnerable. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2JK | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.2MB | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; first |
| 12.2MC | release in 15.0M or a fixed | fixed in 12.4 |
| | 12.4 release. | |
|------------+-----------------------------+------------------------|
| 12.2MRA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.2(30)S | Releases prior to 12.2 |
| | are vulnerable, release | (30)S are vulnerable, |
| 12.2S | 12.2(30)S and later are not | release 12.2(30)S and |
| | vulnerable; first fixed in | later are not |
| | 12.2SB | vulnerable; |
|------------+-----------------------------+------------------------|
| | 12.2(31)SB18; Available on | 12.2(33)SB8 |
| 12.2SB | 24-MAR-10 | |
| | | 12.2(31)SB18; |
| | 12.2(33)SB8 | Available on 24-MAR-10 |
|------------+-----------------------------+------------------------|
| 12.2SBC | Vulnerable; first fixed in | Vulnerable; migrate to |
| | 12.2SB | any release in 12.2SRE |
|------------+-----------------------------+------------------------|
| 12.2SCA | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SCB | fixed in 12.2SCB |
|------------+-----------------------------+------------------------|
| 12.2SCB | 12.2(33)SCB6 | 12.2(33)SCB6 |
|------------+-----------------------------+------------------------|
| 12.2SCC | 12.2(33)SCC1 | 12.2(33)SCC1 |
|------------+-----------------------------+------------------------|
| 12.2SCD | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2SE | 12.2(50)SE4; Available on | 12.2(50)SE4; Available |
| | 25-MAR-10 | on 25-MAR-10 |
|------------+-----------------------------+------------------------|
| 12.2SEA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2SEB | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2SEC | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2SED | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SE | fixed in 12.2SE |
|------------+-----------------------------+------------------------|
| 12.2SEE | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SE | fixed in 12.2SE |
|------------+-----------------------------+------------------------|
| 12.2SEF | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.2(25) | Releases prior to 12.2 |
| | SEG4 are vulnerable, | (25)SEG4 are |
| 12.2SEG | release 12.2(25)SEG4 and | vulnerable, release |
| | later are not vulnerable; | 12.2(25)SEG4 and later |
| | first fixed in 12.2SE | are not vulnerable; |
| | | first fixed in 12.2SE |
|------------+-----------------------------+------------------------|
| | Releases up to and | Releases up to 12.2 |
| | including 12.2(31)SG1 are | (31)SG1 are not |
| 12.2SG | not vulnerable; | vulnerable; releases |
| | | 12.2(40)SG and later |
| | Release 12.2(40)SG and | are not vulnerable. |
| | later are not vulnerable; | |
|------------+-----------------------------+------------------------|
| 12.2SGA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2SL | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2SM | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2SO | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.2SQ | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2SRA | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SRD | fixed in 12.2SRD |
|------------+-----------------------------+------------------------|
| 12.2SRB | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SRD | fixed in 12.2SRD |
|------------+-----------------------------+------------------------|
| 12.2SRC | 12.2(33)SRC5 | 12.2(33)SRC5 |
|------------+-----------------------------+------------------------|
| 12.2SRD | 12.2(33)SRD3 | 12.2(33)SRD3 |
|------------+-----------------------------+------------------------|
| 12.2SRE | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| 12.2STE | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2SU | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Releases up to and | Releases up to and |
| 12.2SV | including 12.2(18)SV2 are | including 12.2(18)SV2 |
| | not vulnerable. | are not vulnerable. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2SVA | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2SVC | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2SVD | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2SVE | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Releases up to and |
| | | including 12.2(25)SW3 |
| | | are not vulnerable. |
| | Releases prior to 12.2(25) | |
| | SW12 are vulnerable, | Releases 12.2(25)SW12 |
| 12.2SW | release 12.2(25)SW12 and | and later are not |
| | later are not vulnerable; | vulnerable; first |
| | migrate to any release in | fixed in 15.0M |
| | 12.4SW | |
| | | Should the "15.0M" |
| | | link above be going |
| | | somewhere? |
|------------+-----------------------------+------------------------|
| 12.2SX | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SXF | fixed in 12.2SXF |
|------------+-----------------------------+------------------------|
| 12.2SXA | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SXF | fixed in 12.2SXF |
|------------+-----------------------------+------------------------|
| 12.2SXB | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SXF | fixed in 12.2SXF |
|------------+-----------------------------+------------------------|
| 12.2SXD | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SXF | fixed in 12.2SXF |
|------------+-----------------------------+------------------------|
| 12.2SXE | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SXF | fixed in 12.2SXF |
|------------+-----------------------------+------------------------|
| 12.2SXF | 12.2(18)SXF17a | 12.2(18)SXF17a |
|------------+-----------------------------+------------------------|
| 12.2SXH | 12.2(33)SXH6 | 12.2(33)SXH6 |
|------------+-----------------------------+------------------------|
| | 12.2(33)SXI2 | 12.2(33)SXI2a |
| 12.2SXI | | |
| | 12.2(33)SXI2a | 12.2(33)SXI3 |
|------------+-----------------------------+------------------------|
| 12.2SY | Vulnerable; first fixed in | Vulnerable; migrate to |
| | 12.2SB | any release in 12.2SRE |
|------------+-----------------------------+------------------------|
| 12.2SZ | Vulnerable; first fixed in | Vulnerable; migrate to |
| | 12.2SB | any release in 12.2SRE |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2T | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | Releases up to and | organization per the |
| 12.2TPC | including 12.2(8)TPC10a are | instructions in |
| | not vulnerable. | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | |
| | release in 15.0M or a fixed | Vulnerable; migrate to |
| | 12.4 release. | any release in 15.0M |
| 12.2XA | | or a fixed 12.4 |
| | Releases up to and | release. |
| | including 12.2(1)XA are not | |
| | vulnerable. | |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2XB | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XC | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XD | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.2XE | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2XF | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2XG | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XH | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XI | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XJ | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2XK | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2XL | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XM | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.2(33) | Releases prior to 12.2 |
| | XN1 are vulnerable, release | (33)XN1 are |
| 12.2XN | 12.2(33)XN1 and later are | vulnerable, release |
| | not vulnerable; first fixed | 12.2(33)XN1 and later |
| | in 12.2SRC | are not vulnerable; |
| | | first fixed in 12.2SRC |
|------------+-----------------------------+------------------------|
| | Please see Cisco IOS-XE | Please see Cisco |
| 12.2XNA | Software Availability | IOS-XE Software |
| | | Availability |
|------------+-----------------------------+------------------------|
| | Please see Cisco IOS-XE | Please see Cisco |
| 12.2XNB | Software Availability | IOS-XE Software |
| | | Availability |
|------------+-----------------------------+------------------------|
| | Please see Cisco IOS-XE | Please see Cisco |
| 12.2XNC | Software Availability | IOS-XE Software |
| | | Availability |
|------------+-----------------------------+------------------------|
| | Please see Cisco IOS-XE | Please see Cisco |
| 12.2XND | Software Availability | IOS-XE Software |
| | | Availability |
|------------+-----------------------------+------------------------|
| | Please see Cisco IOS-XE | Please see Cisco |
| 12.2XNE | Software Availability | IOS-XE Software |
| | | Availability |
|------------+-----------------------------+------------------------|
| | Please see Cisco IOS-XE | Please see Cisco |
| 12.2XNF | Software Availability | IOS-XE Software |
| | | Availability |
|------------+-----------------------------+------------------------|
| 12.2XO | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XQ | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XR | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.2XS | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2XT | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2XU | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2XV | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2XW | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2YA | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YB | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YC | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2YD | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.2YE | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YF | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YG | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YH | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Releases prior to 12.2(8) | your support |
| | YJ1 are vulnerable, release | organization per the |
| 12.2YJ | 12.2(8)YJ1 and later are | instructions in |
| | not vulnerable | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.2YK | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YL | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2YM | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Releases prior to 12.2(8) | your support |
| | YN1 are vulnerable, release | organization per the |
| 12.2YN | 12.2(8)YN1 and later are | instructions in |
| | not vulnerable | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YO | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | |
| | release in 15.0M or a fixed | Vulnerable; migrate to |
| | 12.4 release. | any release in 15.0M |
| 12.2YP | | or a fixed 12.4 |
| | Releases up to and | release. |
| | including 12.2(8)YP are not | |
| | vulnerable. | |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YQ | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YR | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.2YS | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2YT | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YU | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YV | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2YW | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2YX | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2YY | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2YZ | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.2ZA | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SXF | fixed in 12.2SXF |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2ZB | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2ZC | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2ZD | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.2ZE | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2ZF | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2ZG | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.2ZH | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2ZJ | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2ZL | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.2ZP | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.2ZU | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SXH | fixed in 12.2SXH |
|------------+-----------------------------+------------------------|
| 12.2ZX | Vulnerable; first fixed in | Vulnerable; migrate to |
| | 12.2SB | any release in 12.2SRE |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2ZY | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.2ZYA | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| Affected | | First Fixed Release |
| 12.3-Based | First Fixed Release for | for all Advisories in |
| Releases | this Advisory | 24 March 2010 Bundle |
| | | Publication |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3 | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3B | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.3BC | Vulnerable; first fixed in | Vulnerable; first |
| | 12.2SCB | fixed in 12.2SCB |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3BW | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.3EU | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Releases prior to 12.3 |
| | | (11)JA5 are |
| 12.3JA | Not Vulnerable | vulnerable, release |
| | | 12.3(11)JA5 and later |
| | | are not vulnerable |
|------------+-----------------------------+------------------------|
| | | Releases prior to 12.3 |
| | | (8)JEA4 are |
| 12.3JEA | Not Vulnerable | vulnerable, release |
| | | 12.3(8)JEA4 and later |
| | | are not vulnerable |
|------------+-----------------------------+------------------------|
| | | Releases prior to 12.3 |
| | | (8)JEB2 are |
| 12.3JEB | Not Vulnerable | vulnerable, release |
| | | 12.3(8)JEB2 and later |
| | | are not vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.3JEC | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.3JED | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Releases up to and | |
| | including 12.3(2)JK3 are | Vulnerable; migrate to |
| | not vulnerable. | any release in 15.0M |
| 12.3JK | | or a fixed 12.4 |
| | Releases 12.3(8)JK1 and | release. |
| | later are not vulnerable; | |
| | first fixed in 12.4 | |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.3JL | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.3JX | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3T | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | Releases up to and | organization per the |
| 12.3TPC | including 12.3(4)TPC11a are | instructions in |
| | not vulnerable. | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.3VA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | Releases up to and | |
| | including 12.3(2)XA3 are | Vulnerable; migrate to |
| | not vulnerable. | any release in 15.0M |
| 12.3XA | | or a fixed 12.4 |
| | Releases 12.3(2)XA7 and | release. |
| | later are not vulnerable; | |
| | first fixed in 12.4 | |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.3XB | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| | release in 15.0M or a fixed | any release in 15.0M |
| 12.3XC | 12.4 release. Releases up | or a fixed 12.4 |
| | to and including 12.3(2)XC4 | release. |
| | are not vulnerable. | |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3XD | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; first |
| | Vulnerable; migrate to any | fixed in 12.4 |
| | release in 15.0M or a fixed | |
| 12.3XE | 12.4 release. Releases up | Vulnerable; migrate to |
| | to and including 12.3(2)XE4 | any release in 15.0M |
| | are not vulnerable. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.3XF | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3XG | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.3(7) | Releases prior to 12.3 |
| | XI11 are vulnerable, | (7)XI11 are |
| 12.3XI | release 12.3(7)XI11 and | vulnerable, release |
| | later are not vulnerable; | 12.3(7)XI11 and later |
| | first fixed in 12.2SB | are not vulnerable |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.3(7) | |
| | XJ2 are vulnerable, release | Vulnerable; first |
| 12.3XJ | 12.3(7)XJ2 and later are | fixed in 12.4XR |
| | not vulnerable; migrate to | |
| | any release in 12.4XN | |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3XK | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3XL | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3XQ | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| | release in 15.0M or a fixed | any release in 15.0M |
| 12.3XR | 12.4 release. Releases up | or a fixed 12.4 |
| | to and including 12.3(7)XR6 | release. |
| | are not vulnerable. | |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3XS | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3XU | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.3XW | Vulnerable; migrate to any | Vulnerable; first |
| | release in 12.4XN | fixed in 12.4XR |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| | release in 15.0M or a fixed | any release in 15.0M |
| 12.3XX | 12.4 release. Releases up | or a fixed 12.4 |
| | to and including 12.3(8)XX1 | release. |
| | are not vulnerable. | |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3XY | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3XZ | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4 release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3YA | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3YD | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.3(11) | |
| 12.3YF | YF1 are vulnerable, release | Vulnerable; first |
| | 12.3(11)YF1 and later are | fixed in 12.4XR |
| | not vulnerable; | |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| | release in 15.0M or a fixed | any release in 15.0M |
| 12.3YG | 12.4T release. Releases up | or a fixed 12.4 |
| | to and including 12.3(8)YG5 | release. |
| | are not vulnerable. | |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3YH | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3YI | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3YJ | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | |
| | release in 15.0M or a fixed | Vulnerable; migrate to |
| | 12.4T release. Releases | any release in 15.0M |
| 12.3YK | prior to 12.3(11)YK1 are | or a fixed 12.4 |
| | vulnerable, release 12.3 | release. |
| | (11)YK1 and later are not | |
| | vulnerable; | |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3YM | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.3YQ | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| | release in 15.0M or a fixed | any release in 15.0M |
| 12.3YS | 12.4T release. Releases up | or a fixed 12.4 |
| | to and including 12.3(11) | release. |
| | YS1 are not vulnerable. | |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3YT | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | |
| | release in 12.4XB | Vulnerable; migrate to |
| 12.3YU | | any release in 15.0M |
| | Releases up to and | or a fixed 12.4 |
| | including 12.3(14)YU are | release. |
| | not vulnerable. | |
|------------+-----------------------------+------------------------|
| | Releases prior to 12.3(14) | |
| | YX10 are vulnerable, | |
| 12.3YX | release 12.3(14)YX10 and | Vulnerable; first |
| | later are not vulnerable; | fixed in 12.4XR |
| | migrate to any release in | |
| | 12.4XN | |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.3YZ | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.3ZA | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| Affected | | First Fixed Release |
| 12.4-Based | First Fixed Release for | for all Advisories in |
| Releases | this Advisory | 24 March 2010 Bundle |
| | | Publication |
|------------+-----------------------------+------------------------|
| | | 12.4(25c) |
| 12.4 | 12.4(25c) | |
| | | 15.0(1)M1 |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.4GC | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4JA | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4JDA | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4JDC | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 |
|------------+-----------------------------+------------------------|
| 12.4JHA | Not Vulnerable | Not Vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4JK | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4JL | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Releases prior to 12.4 |
| | | (3g)JMA2 are |
| 12.4JMA | Not Vulnerable | vulnerable, release |
| | | 12.4(3g)JMA2 and later |
| | | are not vulnerable |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4JMB | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| 12.4JX | Not Vulnerable | Vulnerable; first |
| | | fixed in 12.4JA |
|------------+-----------------------------+------------------------|
| 12.4MD | Not Vulnerable | 12.4(24)MD |
|------------+-----------------------------+------------------------|
| 12.4MDA | Not Vulnerable | 12.4(22)MDA2 |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4MR | 12.4(20)MR2 | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.4SW | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | 12.4(15)T12 |
| | | |
| | | 12.4(20)T5 |
| 12.4T | 12.4(15)T10, 12.4(20)T4, | |
| | 12.4(22)T3, 12.4(24)T2 | 12.4(24)T3; Available |
| | | on 26-MAR-10 |
| | | |
| | | 12.4(22)T4 |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XA | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.4XB | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XC | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XD | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XE | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.4XF | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.4XG | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XJ | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XK | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4XL | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; migrate to |
| 12.4XM | Not Vulnerable | any release in 15.0M |
| | | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4XN | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4XP | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XQ | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| 12.4XR | 12.4(22)XR3 | 12.4(22)XR3 |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XT | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.4XV | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XW | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XY | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4XZ | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | Vulnerable; migrate to any | Vulnerable; migrate to |
| 12.4YA | release in 15.0M or a fixed | any release in 15.0M |
| | 12.4T release. | or a fixed 12.4 |
| | | release. |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.4YB | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | Vulnerable; Contact your | your support |
| | support organization per | organization per the |
| 12.4YD | the instructions in | instructions in |
| | Obtaining Fixed Software | Obtaining Fixed |
| | section of this advisory | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| | | 12.4(22)YE2 |
| 12.4YE | 12.4(22)YE2 | |
| | | 12.4(24)YE |
|------------+-----------------------------+------------------------|
| | | Vulnerable; Contact |
| | | your support |
| | | organization per the |
| 12.4YG | Not Vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory |
|------------+-----------------------------+------------------------|
| Affected | | First Fixed Release |
| 15.0-Based | First Fixed Release for | for all Advisories in |
| Releases | this Advisory | 24 March 2010 Bundle |
| | | Publication |
|-------------------------------------------------------------------|
| There are no affected 15.0 based releases |
|-------------------------------------------------------------------|
| Affected | | First Fixed Release |
| 15.1-Based | First Fixed Release for | for all Advisories in |
| Releases | this Advisory | 24 March 2010 Bundle |
| | | Publication |
|-------------------------------------------------------------------|
| There are no affected 15.1 based releases |
+-------------------------------------------------------------------+

Cisco IOS XE Software
+--------------------

+-------------------------------------------------------------------+
| Cisco IOS XE Software | First Fixed Release |
| Release | |
|-----------------------------+-------------------------------------|
| 2.1.x | Vulnerable, Migrate to 2.3.2 or |
| | later |
|-----------------------------+-------------------------------------|
| 2.2.x | Vulnerable, Migrate to 2.3.2 or |
| | later |
|-----------------------------+-------------------------------------|
| 2.3.x | 2.3.2 |
|-----------------------------+-------------------------------------|
| 2.4.x | Not Vulnerable |
|-----------------------------+-------------------------------------|
| 2.5.x | Not Vulnerable |
|-----------------------------+-------------------------------------|
| 2.6.x | Not Vulnerable |
+-------------------------------------------------------------------+

Cisco IOS XR Software
+--------------------

This vulnerability can be addressed by applying the appropriate
Software Maintenance Upgrade (SMU), per the table below. Installation
of the appropriate SMU does not require a system reload. Refer to the
document "Guidelines for Cisco IOS XR Software" at the following link
for additional information on Cisco IOS XR Software and SMUs:

http://www.cisco.com/en/US/prod/collateral/iosswrel/ps8803/ps5845/product_bulletin_c25-478699.htm

+-------------------------------------------------------------------+
| Cisco IOS XR | | |
| Software | SMU ID | SMU Name |
| Version | | |
|----------------+---------------------+----------------------------|
| 3.2.X | Vulnerable; Migrate | |
| | to 3.5.2 or later. | |
|----------------+---------------------+----------------------------|
| 3.3.X | Vulnerable; Migrate | |
| | to 3.5.2 or later. | |
|----------------+---------------------+----------------------------|
| 3.4.0 | Vulnerable; Migrate | |
| | to 3.5.2 or later. | |
|----------------+---------------------+----------------------------|
| | AA03710 | c12k-mpls-3.4.1.CSCsj25893 |
| 3.4.1 | | |
| | AA03707 | hfr-mpls-3.4.1.CSCsj25893 |
|----------------+---------------------+----------------------------|
| | AA03711 | c12k-mpls-3.4.2.CSCsj25893 |
| 3.4.2 | | |
| | AA03708 | hfr-mpls-3.4.2.CSCsj25893 |
|----------------+---------------------+----------------------------|
| | AA03712 | c12k-mpls-3.4.3.CSCsj25893 |
| 3.4.3 | | |
| | AA03709 | hfr-mpls-3.4.3.CSCsj25893 |
|----------------+---------------------+----------------------------|
| 3.5.2 | Not Vulnerable | |
|----------------+---------------------+----------------------------|
| 3.5.3 | Not Vulnerable | |
|----------------+---------------------+----------------------------|
| 3.5.4 | Not Vulnerable | |
|----------------+---------------------+----------------------------|
| 3.6.X | Not Vulnerable | |
|----------------+---------------------+----------------------------|
| 3.7.X | Not Vulnerable | |
|----------------+---------------------+----------------------------|
| 3.8.X | Not Vulnerable | |
|----------------+---------------------+----------------------------|
| 3.9.X | Not Vulnerable | |
+-------------------------------------------------------------------+

Workarounds
===========

Users are advised to apply mitigation techniques to help limit
exposure to the vulnerability. Mitigation consists of allowing only
legitimate devices to connect to the device. To increase
effectiveness, the mitigation must be coupled with anti-spoofing
measures on the network edge. This action is required because LDP
will use UDP as the hello transport protocol.

If LDP is not required on the device, then MPLS forwarding can be
disabled with the global configuration command "no mpls ip".

Note: LDP password or MD5 protection, does not protect against this
vulnerability.

Transit traffic will not exploit this vulnerability. Only packets
destined to the device may be used to exploit this vulnerability.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the companion document "Cisco Applied
Mitigation Bulletin: Identifying and Mitigating Exploitation of the
Cisco IOS Software Multiprotocol Label Switching Packet
Vulnerability," which is available at this location:

http://www.cisco.com/warp/public/707/cisco-amb-20100324-ldp.shtml

Infrastructure Access Control Lists
+----------------------------------

Warning: Because the feature in this vulnerability utilizes
UDP as a transport, it is possible to spoof the sender's IP address,
which may defeat access control lists (ACLs) that permit
communication to these ports from trusted IP addresses. Unicast
Reverse Path Forwarding (Unicast RPF) should also be considered, to
offer a comprehensive solution.

Although it is often difficult to block traffic that transits a
network, it is possible to identify traffic that should never be
allowed to target infrastructure devices and block that traffic at
the border of the network. Infrastructure ACLs (iACLs) are a network
security best practice and should be considered as a long-term
addition to good network security as well as a workaround for this
specific vulnerability. The iACL example below should be included as
part of the deployed infrastructure access list, which will help
protect all devices with IP addresses in the infrastructure IP
address range:

!---
!--- Feature: Label Distribution Protocol (LDP)
!---

access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES
WILDCARD INFRASTRUCTURE_ADDRESSES WILDCARD eq 646

access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES
WILDCARD host 224.0.0.2 eq 646

!---
!--- Deny LDP traffic from all other sources destined
!--- to infrastructure addresses.
!---

access-list 150 deny udp any
INFRASTRUCTURE_ADDRESSES WILDCARD eq 646

!---
!--- Permit/deny all other Layer 3 and Layer 4 traffic in
!--- accordance with existing security policies and
!--- configurations. Permit all other traffic to transit the
!--- device.
!---

access-list 150 permit ip any any

!---
!--- Apply access-list to all interfaces (only one example
!--- shown)
!---

interface fastEthernet 2/0
ip access-group 150 in

The white paper entitled "Protecting Your Core: Infrastructure
Protection Access Control Lists" presents guidelines and recommended
deployment techniques for infrastructure protection access lists and
is available at this link:

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml

Control Plane Policing
+---------------------

Warning: Because the feature in this vulnerability utilizes
UDP as a transport, it is possible to spoof the sender's IP address,
which may defeat ACLs that permit communication to these ports from
trusted IP addresses. Unicast RPF should also be considered, to offer
a comprehensive solution.

Control Plane Policing (CoPP) can be used to block untrusted UDP
traffic to the device. Cisco IOS Software Releases 12.0S, 12.2SX,
12.2S, 12.3T, 12.4, and 12.4T support the CoPP feature. CoPP can be
configured on a device to help protect the management and control
planes and minimize the risk and effectiveness of direct
infrastructure attacks by explicitly permitting only authorized
traffic that is sent to infrastructure devices in accordance with
existing security policies and configurations. The CoPP example below
should be included as part of the deployed CoPP policy, which will
help protect all devices with IP addresses in the infrastructure IP
address range.

!---
!--- Feature: Label Distribution Protocol (LDP)
!---

access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES
WILDCARD any eq 646

!---
!--- Deny LDP traffic from all other sources destined
!--- to the device control plane.
!---

access-list 150 permit udp any any eq 646

!---
!--- Permit (Police or Drop)/Deny (Allow) all other Layer3 and
!--- Layer4 traffic in accordance with existing security policies
!--- and configurations for traffic that is authorized to be sent
!--- to infrastructure devices
!--- Create a Class-Map for traffic to be policed by
!--- the CoPP feature
!---

class-map match-all drop-ldp-class
match access-group 150

!---
!--- Create a Policy-Map that will be applied to the
!--- Control-Plane of the device.
!---

policy-map control-plane-policy
class drop-ldp-class
drop

!---
!--- Apply the Policy-Map to the
!--- Control-Plane of the device
!---

control-plane
service-policy input control-plane-policy

In the above CoPP example, the access control entries (ACEs) that
match the potential exploit packets with the "permit" action result
in these packets being discarded by the policy-map "drop" function,
while packets that match the "deny" action (not shown) are not
affected by the policy-map drop function. Please note that the
policy-map syntax is different in the 12.2S and 12.0S Cisco IOS
Software trains:

policy-map control-plane-policy
class drop-udp-class
police 32000 1500 1500 conform-action drop exceed-action drop

Additional information on the configuration and use of the CoPP
feature can be found in the documents, "Control Plane Policing
Implementation Best Practices" and "Cisco IOS Software Releases 12.2
S - Control Plane Policing" at these links:

http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html

http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html

Receive ACLs (rACL)
+------------------

Warning: Because the feature in this vulnerability utilizes UDP as a
transport, it is possible to spoof the sender's IP address, which may
defeat ACLs that permit communication to these ports from trusted IP
addresses. Unicast RPF should also be considered, to offer a
comprehensive solution.

For distributed platforms, Receive ACLs may be an option starting in
Cisco IOS Software Versions 12.0(21)S2 for the 12000 (GSR), 12.0(24)S
for the 7500, and 12.0(31)S for the 10720. The Receive ACL protects
the device from harmful traffic before the traffic can impact the
route processor. Receive ACLs are designed to only protect the device
on which it is configured. On the 12000, 7500, and 10720, transit
traffic is never affected by a receive ACL. Because of this, the
destination IP address "any" used in the example ACL entries below
only refer to the router's own physical or virtual IP addresses.
Receive ACLs are considered a network security best practice, and
should be considered as a long-term addition to good network
security, as well as a workaround for this specific vulnerability.
The white paper entitled "GSR: Receive Access Control Lists" will
help you identify and allow legitimate traffic to your device and
deny all unwanted packets. This white paper is available at the
following link:

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a0a5e.shtml

The following is the receive path ACL written to permit this type of
traffic from trusted hosts:

!---
!--- Feature: Label Distribution Protocol (LDP)
!---

!---
!--- Permit LDP traffic from all trusted sources allowed
!--- to infrastructure addresses.
!---

access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD
any eq 646

!---
!--- Deny LDP traffic from all other sources destined
!--- to infrastructure addresses.
!---

access-list 150 deny udp any any eq 646

!---
!--- Permit all other traffic to the RP.
!--- according to security policy and configurations.
!---

access-list 150 permit ip any any

!---
!--- Apply this access list to the 'receive' path.
!---

ip receive access-list 150

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

or as otherwise set forth at Cisco.com Downloads at:

http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was discovered during internal testing.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-ldp.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+-------------------------------------------------------------------+
| Revision 1.0 | 2010-March-24 | Initial Public release. |
+-------------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at:

http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----

iD8DBQFLqO4X86n/Gc8U/uARAjYdAJ9c9ZaQoZcT3k9evSG4iWdalUOsZwCeJmjq
FGzE5YJG0riklPTU9pJs0yM=
=rfFQ
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close