what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20100922-sip

Cisco Security Advisory 20100922-sip
Posted Sep 23, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Session Initiation Protocol (SIP) implementation in Cisco IOS Software that could allow an unauthenticated, remote attacker to cause a reload of an affected device when SIP operation is enabled.

tags | advisory, remote, vulnerability, protocol
systems | cisco
advisories | CVE-2010-2835, CVE-2009-2051
SHA-256 | e5462d0b18f2444ab981aa51f87663bf58f132014c924760a89561d9e29a5e22

Cisco Security Advisory 20100922-sip

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Session Initiation
Protocol Denial of Service Vulnerabilities

Advisory ID: cisco-sa-20100922-sip

http://www.cisco.com/warp/public/707/cisco-sa-20100922-sip.shtml

Revision 1.0

For Public Release 2010 September 22 1600 UTC (GMT)

- ---------------------------------------------------------------------

Summary
=======

Multiple vulnerabilities exist in the Session Initiation Protocol
(SIP) implementation in Cisco IOS^ Software that could allow an
unauthenticated, remote attacker to cause a reload of an affected
device when SIP operation is enabled.

Cisco has released free software updates that address these
vulnerabilities. There are no workarounds for devices that must run
SIP; however, mitigations are available to limit exposure to the
vulnerabilities.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20100922-sip.shtml

Note: The September 22, 2010, Cisco IOS Software Security Advisory
bundled publication includes six Cisco Security Advisories. Five of
the advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses vulnerabilities in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The table
at the following URL lists releases that correct all Cisco IOS
Software vulnerabilities that have been published on September 22,
2010, or earlier:

http://www.cisco.com/warp/public/707/cisco-sa-20100922-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep10.html

Cisco Unified Communications Manager (CUCM) is affected by the
vulnerabilities described in this advisory. Two separate Cisco
Security Advisories have been published to disclose the
vulnerabilities that affect the Cisco Unified Communications Manager
at the following locations:

http://www.cisco.com/warp/public/707/cisco-sa-20090826-cucm.shtml

http://www.cisco.com/warp/public/707/cisco-sa-20100922-cucm.shtml

Affected Products
=================

These vulnerabilities only affect devices running Cisco IOS Software
with SIP voice services enabled.

Vulnerable Products
+------------------

Cisco devices are affected when they are running affected Cisco IOS
Software versions that are configured to process SIP messages.

Recent versions of Cisco IOS Software do not process SIP messages by
default. Creating a dial peer by issuing the dial-peer voice command
will start the SIP processes, causing the Cisco IOS device to process
SIP messages. In addition, several features within Cisco Unified
Communications Manager Express, such as ePhones, will also
automatically start the SIP process when they are configured, causing
the device to start processing SIP messages. An example of an
affected configuration follows:

dial-peer voice <Voice dial-peer tag> voip
...
!

In addition to inspecting the Cisco IOS device configuration for a
dial-peer command that causes the device to process SIP messages,
administrators can also use the show processes | include SIP command
to determine whether Cisco IOS Software is running the processes that
handle SIP messages. In the following example, the presence of the
processes CCSIP_UDP_SOCKET or CCSIP_TCP_SOCKET indicates that the
Cisco IOS device will process SIP messages:

Router# show processes | include SIP
149 Mwe 40F48254 4 1 400023108/24000 0 CCSIP_UDP_SOCKET
150 Mwe 40F48034 4 1 400023388/24000 0 CCSIP_TCP_SOCKET

Note: Because there are several ways a device running Cisco IOS
Software can start processing SIP messages, it is recommended that
the show processes | include SIP command be used to determine whether
the device is processing SIP messages instead of relying on the
presence of specific configuration commands.

Cisco Unified Border Element images are also affected by two of these
vulnerabilities.

Note: The Cisco Unified Border Element feature (previously known as
the Cisco Multiservice IP-to-IP Gateway) is a special Cisco IOS
Software image that runs on Cisco multiservice gateway platforms. It
provides a network-to-network interface point for billing, security,
call admission control, quality of service, and signaling
interworking.

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:

Router# show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih

!--- output truncated



The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:

Router# show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T,
RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team

!--- output truncated


Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link: http://www.cisco.com/warp/public/620/1.html

Note: CUCM is affected by the vulnerabilities described in this
advisory. Two separate Cisco Security Advisories have been published
to disclose the vulnerabilities that affect the Cisco Unified
Communications Manager at the following locations:

http://www.cisco.com/warp/public/707/cisco-sa-20090826-cucm.shtml

http://www.cisco.com/warp/public/707/cisco-sa-20100922-cucm.shtml

Products Confirmed Not Vulnerable
+--------------------------------

The SIP Application Layer Gateway (ALG), which is used by the Cisco
IOS NAT and firewall features of Cisco IOS Software, is not affected
by these vulnerabilities.

Cisco IOS XR Software is not affected by these vulnerabilities.

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

SIP is a popular signaling protocol that is used to manage voice and
video calls across IP networks such as the Internet. SIP is
responsible for handling all aspects of call setup and termination.
Voice and video are the most popular types of sessions that SIP
handles, but the protocol has the flexibility to accommodate other
applications that require call setup and termination. SIP call
signaling can use UDP (port 5060), TCP (port 5060), or Transport
Layer Security (TLS; TCP port 5061) as the underlying transport
protocol.

Three vulnerabilities exist in the SIP implementation in Cisco IOS
Software that may allow a remote attacker to cause an affected device
to reload. These vulnerabilities are triggered when the device
running Cisco IOS Software processes crafted SIP messages.

Note: In cases where SIP is running over TCP transport, a TCP
three-way handshake is necessary to exploit these vulnerabilities.

These vulnerabilities are addressed by Cisco bug IDs CSCta20040,
CSCsz43987 and CSCtf72678, and have been assigned Common
Vulnerabilities and Exposures (CVE) IDs CVE-2010-2835, CVE-2009-2051
and CVE-2010-2834, respectively.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

CSCta20040 - Device crashes when receiving crafted SIP message

CVSS Base Score - 7.8
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete

CVSS Temporal Score - 6.4
Exploitability Functional
Remediation Level Official Fix
Report Confidence Confirmed

CSCsz43987 - IOS coredump when sending crafted packets

CVSS Base Score - 7.8
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete

CVSS Temporal Score - 6.4
Exploitability Functional
Remediation Level Official Fix
Report Confidence Confirmed

CSCtf72678 - IOS Coredump Generated when sending crafted packets

CVSS Base Score - 7.8
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete

CVSS Temporal Score - 6.4
Exploitability Functional
Remediation Level Official Fix
Report Confidence Confirmed

Impact
======

Successful exploitation of the vulnerabilities in this advisory may
result in a reload of the device. Repeated exploitation could result
in a sustained denial of service condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco IOS Software table corresponds to a
Cisco IOS Software train. If a particular train is vulnerable, the
earliest releases that contain the fix are listed in the First Fixed
Release For This Advisory column. The First Fixed Release for All
Advisories in the September 2010 Bundle Publication column lists the
earliest possible releases that correct all the published
vulnerabilities in the Cisco IOS Software Security Advisory bundled
publication. Cisco recommends upgrading to the latest available
release, where possible.

+-------------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------+------------------------------------------------------|
| Affected | | First Fixed Release for |
| 12.0-Based | First Fixed Release for | All Advisories in the |
| Releases | This Advisory | September 2010 Bundle |
| | | Publication |
|-------------------------------------------------------------------|
| There are no affected 12.0-based releases |
|-------------------------------------------------------------------|
| Affected | | First Fixed Release for |
| 12.1-Based | First Fixed Release for | All Advisories in the |
| Releases | This Advisory | September 2010 Bundle |
| | | Publication |
|-------------------------------------------------------------------|
| There are no affected 12.1-based releases |
|-------------------------------------------------------------------|
| Affected | | First Fixed Release for |
| 12.2-Based | First Fixed Release for | All Advisories in the |
| Releases | This Advisory | September 2010 Bundle |
| | | Publication |
|------------+--------------------------+---------------------------|
| 12.2 | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | | Vulnerable; first fixed |
| | | in 12.4T |
| 12.2B | Not Vulnerable | |
| | | Releases up to and |
| | | including 12.2(2)B7 are |
| | | not vulnerable. |
|------------+--------------------------+---------------------------|
| 12.2BC | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2BW | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | | Vulnerable; first fixed |
| | | in 12.2SB |
| 12.2BX | Not Vulnerable | |
| | | Releases up to and |
| | | including 12.2(15)BX are |
| | | not vulnerable. |
|------------+--------------------------+---------------------------|
| | | Vulnerable; first fixed |
| | | in 12.4T |
| 12.2BY | Not Vulnerable | |
| | | Releases up to and |
| | | including 12.2(2)BY3 are |
| | | not vulnerable. |
|------------+--------------------------+---------------------------|
| 12.2BZ | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2CX | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2CY | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2CZ | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2DA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2DD | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2DX | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2EW | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2EWA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2EX | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2EY | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2EZ | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2FX | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2FY | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2FZ | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IRA | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IRB | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IRC | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IRD | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IRE | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IXA | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IXB | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IXC | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IXD | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IXE | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IXF | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IXG | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2IXH | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2JA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2JK | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2MB | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Releases up to and |
| | | including 12.2(15)MC1 are |
| 12.2MC | Not Vulnerable | not vulnerable. Releases |
| | | 12.2(15)MC2b and later |
| | | are not vulnerable; first |
| | | fixed in 12.4T |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2MRA | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2MRB | Not Vulnerable | 12.2(33)MRB2 |
|------------+--------------------------+---------------------------|
| | | Releases prior to 12.2 |
| 12.2S | Not Vulnerable | (30)S are vulnerable, |
| | | release 12.2(30)S and |
| | | later are not vulnerable |
|------------+--------------------------+---------------------------|
| | | 12.2(31)SB19 |
| | | |
| 12.2SB | Not Vulnerable | Releases prior to 12.2 |
| | | (33)SB5 are vulnerable, |
| | | release 12.2(33)SB5 and |
| | | later are not vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SBC | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.2SB |
|------------+--------------------------+---------------------------|
| 12.2SCA | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.2SCB |
|------------+--------------------------+---------------------------|
| 12.2SCB | Not Vulnerable | 12.2(33)SCB9 |
|------------+--------------------------+---------------------------|
| 12.2SCC | Not Vulnerable | 12.2(33)SCC5 |
|------------+--------------------------+---------------------------|
| 12.2SCD | Not Vulnerable | 12.2(33)SCD3 |
|------------+--------------------------+---------------------------|
| 12.2SE | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SEA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SEB | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SEC | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SED | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SEE | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SEF | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SEG | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Releases prior to 12.2 |
| | | (40)SG are vulnerable, |
| 12.2SG | Not Vulnerable | release 12.2(40)SG and |
| | | later are not vulnerable; |
| | | migrate to any release in |
| | | 12.2SGA |
|------------+--------------------------+---------------------------|
| 12.2SGA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SL | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SM | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SO | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SQ | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Releases prior to 12.2 |
| 12.2SRA | Not Vulnerable | (33)SRA6 are vulnerable, |
| | | release 12.2(33)SRA6 and |
| | | later are not vulnerable |
|------------+--------------------------+---------------------------|
| | | Releases prior to 12.2 |
| 12.2SRB | Not Vulnerable | (33)SRB1 are vulnerable, |
| | | release 12.2(33)SRB1 and |
| | | later are not vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SRC | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SRD | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SRE | Not Vulnerable | 12.2(33)SRE1 |
|------------+--------------------------+---------------------------|
| 12.2STE | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SU | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | | Releases prior to 12.2 |
| | | (29b)SV1 are vulnerable, |
| 12.2SV | Not Vulnerable | release 12.2(29b)SV1 and |
| | | later are not vulnerable; |
| | | migrate to any release in |
| | | 12.2SVD |
|------------+--------------------------+---------------------------|
| 12.2SVA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SVC | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SVD | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SVE | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Releases up to and |
| | | including 12.2(21)SW1 are |
| 12.2SW | Not Vulnerable | not vulnerable. Releases |
| | | 12.2(25)SW12 and later |
| | | are not vulnerable; first |
| | | fixed in 12.4T |
|------------+--------------------------+---------------------------|
| | | Releases up to and |
| 12.2SX | Not Vulnerable | including 12.2(14)SX2 are |
| | | not vulnerable. |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2SXA | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2SXB | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2SXD | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2SXE | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Releases prior to 12.2 |
| 12.2SXF | Not Vulnerable | (18)SXF11 are vulnerable, |
| | | release 12.2(18)SXF11 and |
| | | later are not vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SXH | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SXI | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2SY | Vulnerable; migrate to | Not Vulnerable |
| | any release in 12.2S | |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2SZ | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2T | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2TPC | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2XA | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XB | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XC | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XD | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XE | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2XF | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2XG | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XH | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XI | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XJ | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XK | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XL | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XM | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XN | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.2SB |
|------------+--------------------------+---------------------------|
| 12.2XNA | Please see Cisco IOS-XE | Please see Cisco IOS-XE |
| | Software Availability | Software Availability |
|------------+--------------------------+---------------------------|
| 12.2XNB | Please see Cisco IOS-XE | Please see Cisco IOS-XE |
| | Software Availability | Software Availability |
|------------+--------------------------+---------------------------|
| 12.2XNC | Please see Cisco IOS-XE | Please see Cisco IOS-XE |
| | Software Availability | Software Availability |
|------------+--------------------------+---------------------------|
| 12.2XND | Please see Cisco IOS-XE | Please see Cisco IOS-XE |
| | Software Availability | Software Availability |
|------------+--------------------------+---------------------------|
| 12.2XNE | Please see Cisco IOS-XE | Please see Cisco IOS-XE |
| | Software Availability | Software Availability |
|------------+--------------------------+---------------------------|
| 12.2XNF | Please see Cisco IOS-XE | Please see Cisco IOS-XE |
| | Software Availability | Software Availability |
|------------+--------------------------+---------------------------|
| 12.2XO | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2XQ | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XR | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2XS | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XT | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XU | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XV | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2XW | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2YA | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YB | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YC | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YD | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YE | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YF | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2YG | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YH | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YJ | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YK | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YL | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2YM | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YN | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2YO | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2YP | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2YQ | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2YR | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2YS | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YT | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YU | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Releases prior to 12.2 |
| 12.2YV | Not Vulnerable | (11)YV1 are vulnerable, |
| | | release 12.2(11)YV1 and |
| | | later are not vulnerable |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YW | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YX | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YY | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2YZ | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2ZA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Releases up to and |
| 12.2ZB | Not Vulnerable | including 12.2(8)ZB are |
| | | not vulnerable. |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2ZC | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2ZD | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2ZE | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2ZF | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.2ZG | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.2ZH | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2ZJ | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2ZL | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2ZP | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2ZU | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.2ZX | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2ZY | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.2ZYA | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| Affected | | First Fixed Release for |
| 12.3-Based | First Fixed Release for | All Advisories in the |
| Releases | This Advisory | September 2010 Bundle |
| | | Publication |
|------------+--------------------------+---------------------------|
| 12.3 | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3B | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3BC | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.3BW | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.3EU | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.3JA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.3JEA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.3JEB | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.3JEC | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.3JED | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | Releases up to and | |
| | including 12.3(2)JK3 are | Releases up to and |
| | not vulnerable. | including 12.3(2)JK3 are |
| 12.3JK | | not vulnerable. Releases |
| | Releases 12.3(8)JK1 and | 12.3(8)JK1 and later are |
| | later are not | not vulnerable; first |
| | vulnerable; first fixed | fixed in 12.4T |
| | in 12.4T | |
|------------+--------------------------+---------------------------|
| 12.3JL | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.3JX | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| | Vulnerable; first fixed | |
| | in 12.4T | |
| 12.3T | | Vulnerable; first fixed |
| | Releases up to and | in 12.4T |
| | including 12.3(4)T11 are | |
| | not vulnerable. | |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.3TPC | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.3VA | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XA | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.3XB | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.3XC | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XD | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XE | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | Vulnerable; Contact your | Vulnerable; Contact your |
| | support organization per | support organization per |
| 12.3XF | the instructions in | the instructions in |
| | Obtaining Fixed Software | Obtaining Fixed Software |
| | section of this advisory | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.3XG | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| | Releases prior to 12.3 | Releases prior to 12.3(7) |
| | (7)XI11 are vulnerable, | XI11 are vulnerable, |
| 12.3XI | release 12.3(7)XI11 and | release 12.3(7)XI11 and |
| | later are not vulnerable | later are not vulnerable; |
| | | first fixed in 12.2SB |
|------------+--------------------------+---------------------------|
| 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed |
| | any release in 12.4XN | in 12.4XR |
|------------+--------------------------+---------------------------|
| 12.3XK | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XL | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XQ | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XR | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XS | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | Vulnerable; first fixed | |
| | in 12.4T | |
| 12.3XU | | Vulnerable; first fixed |
| | Releases up to and | in 12.4T |
| | including 12.3(8)XU1 are | |
| | not vulnerable. | |
|------------+--------------------------+---------------------------|
| 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed |
| | any release in 12.4XN | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XX | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XY | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3XZ | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YA | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YD | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed |
| | any release in 12.4XN | in 12.4XR |
|------------+--------------------------+---------------------------|
| 12.3YG | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YH | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YI | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YJ | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | Releases prior to 12.3 | |
| | (11)YK3 are vulnerable, | |
| 12.3YK | release 12.3(11)YK3 and | Vulnerable; first fixed |
| | later are not | in 12.4T |
| | vulnerable; first fixed | |
| | in 12.4T | |
|------------+--------------------------+---------------------------|
| 12.3YM | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YQ | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| | Vulnerable; first fixed | |
| | in 12.4T | |
| 12.3YS | | Vulnerable; first fixed |
| | Releases up to and | in 12.4T |
| | including 12.3(11)YS1 | |
| | are not vulnerable. | |
|------------+--------------------------+---------------------------|
| 12.3YT | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YU | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed |
| | any release in 12.4XN | in 12.4XR |
|------------+--------------------------+---------------------------|
| | Vulnerable; Contact your | Vulnerable; Contact your |
| | support organization per | support organization per |
| 12.3YZ | the instructions in | the instructions in |
| | Obtaining Fixed Software | Obtaining Fixed Software |
| | section of this advisory | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.3ZA | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| Affected | | First Fixed Release for |
| 12.4-Based | First Fixed Release for | All Advisories in the |
| Releases | This Advisory | September 2010 Bundle |
| | | Publication |
|------------+--------------------------+---------------------------|
| 12.4 | 12.4(25d) | 12.4(25d) |
|------------+--------------------------+---------------------------|
| 12.4GC | 12.4(24)GC2 | 12.4(24)GC2 |
|------------+--------------------------+---------------------------|
| 12.4JA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JDA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JDC | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JDD | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JHA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JHB | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JK | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JL | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JMA | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JMB | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JX | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4JY | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| 12.4MD | Not Vulnerable | 12.4(24)MD2 |
|------------+--------------------------+---------------------------|
| 12.4MDA | Not Vulnerable | 12.4(22)MDA4 |
|------------+--------------------------+---------------------------|
| 12.4MR | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4MRA | in 12.4MRA |
|------------+--------------------------+---------------------------|
| 12.4MRA | 12.4(20)MRA1 | 12.4(20)MRA1 |
|------------+--------------------------+---------------------------|
| 12.4SW | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | 12.4(15)T14 | 12.4(15)T14 |
| | | |
| 12.4T | 12.4(24)T4 | 12.4(24)T4 |
| | | |
| | 12.4(20)T6 | 12.4(20)T6 |
|------------+--------------------------+---------------------------|
| 12.4XA | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4XB | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4XC | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4XD | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| | Releases prior to 12.4 | Releases prior to 12.4(6) |
| | (6)XE5 are vulnerable, | XE5 are vulnerable, |
| 12.4XE | release 12.4(6)XE5 and | release 12.4(6)XE5 and |
| | later are not | later are not vulnerable; |
| | vulnerable; first fixed | first fixed in 12.4T |
| | in 12.4T | |
|------------+--------------------------+---------------------------|
| 12.4XF | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4XG | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4XJ | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4XK | Not Vulnerable | Vulnerable; first fixed |
| | | in 12.4T |
|------------+--------------------------+---------------------------|
| | Vulnerable; Contact your | Vulnerable; Contact your |
| | support organization per | support organization per |
| 12.4XL | the instructions in | the instructions in |
| | Obtaining Fixed Software | Obtaining Fixed Software |
| | section of this advisory | section of this advisory |
|------------+--------------------------+---------------------------|
| | Releases up to and | |
| | including 12.4(15)XM are | |
| | not vulnerable. | |
| 12.4XM | | Vulnerable; first fixed |
| | Releases 12.4(15)XM3 and | in 12.4T |
| | later are not | |
| | vulnerable; first fixed | |
| | in 12.4T | |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.4XN | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| | Vulnerable; Contact your | Vulnerable; Contact your |
| | support organization per | support organization per |
| 12.4XP | the instructions in | the instructions in |
| | Obtaining Fixed Software | Obtaining Fixed Software |
| | section of this advisory | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.4XQ | Not Vulnerable | 12.4(15)XQ6; Available on |
| | | 22-SEP-10 |
|------------+--------------------------+---------------------------|
| | | 12.4(15)XR9 |
| 12.4XR | Not Vulnerable | |
| | | 12.4(22)XR7 |
|------------+--------------------------+---------------------------|
| 12.4XT | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| | Vulnerable; Contact your | Vulnerable; Contact your |
| | support organization per | support organization per |
| 12.4XV | the instructions in | the instructions in |
| | Obtaining Fixed Software | Obtaining Fixed Software |
| | section of this advisory | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.4XW | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4XY | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4XZ | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| 12.4YA | Vulnerable; first fixed | Vulnerable; first fixed |
| | in 12.4T | in 12.4T |
|------------+--------------------------+---------------------------|
| | Vulnerable; Contact your | Vulnerable; Contact your |
| | support organization per | support organization per |
| 12.4YB | the instructions in | the instructions in |
| | Obtaining Fixed Software | Obtaining Fixed Software |
| | section of this advisory | section of this advisory |
|------------+--------------------------+---------------------------|
| | | Vulnerable; Contact your |
| | | support organization per |
| 12.4YD | Not Vulnerable | the instructions in |
| | | Obtaining Fixed Software |
| | | section of this advisory |
|------------+--------------------------+---------------------------|
| 12.4YE | Not Vulnerable | 12.4(24)YE1 |
|------------+--------------------------+---------------------------|
| 12.4YG | Not Vulnerable | 12.4(24)YG3 |
|------------+--------------------------+---------------------------|
| Affected | | First Fixed Release for |
| 15.0-Based | First Fixed Release for | All Advisories in the |
| Releases | This Advisory | September 2010 Bundle |
| | | Publication |
|------------+--------------------------+---------------------------|
| 15.0M | 15.0(1)M3 | 15.0(1)M3 |
|------------+--------------------------+---------------------------|
| | Cisco 7600 and 10000 | Cisco 7600 and 10000 |
| | Series routers: Not | Series routers: 15.0(1)S1 |
| | Vulnerable | (available early October |
| | | 2010). |
| 15.0S | Cisco ASR 1000 Series | |
| | routes: Please see Cisco | Cisco ASR 1000 Series |
| | IOS-XE Software | routes: Please see Cisco |
| | Availability | IOS-XE Software |
| | | Availability |
|------------+--------------------------+---------------------------|
| 15.0XA | 15.0(1)XA4 | Vulnerable; first fixed |
| | | in 15.1T |
|------------+--------------------------+---------------------------|
| 15.0XO | Not Vulnerable | Not Vulnerable |
|------------+--------------------------+---------------------------|
| Affected | | First Fixed Release for |
| 15.1-Based | First Fixed Release for | All Advisories in the |
| Releases | This Advisory | September 2010 Bundle |
| | | Publication |
|------------+--------------------------+---------------------------|
| | 15.1(2)T0a | |
| 15.1T | | 15.1(2)T1 |
| | 15.1(1)T1 | |
|------------+--------------------------+---------------------------|
| 15.1XB | 15.1(1)XB | Vulnerable; first fixed |
| | | in 15.1T |
+-------------------------------------------------------------------+

Cisco IOS XE Software
+--------------------

+-------------------------------------------------------------------+
| Cisco IOS | First Fixed | First Fixed Release for All |
| XE | Release for This | Advisories in the September 2010 |
| Release | Advisory | Bundle Publication |
|-----------+------------------+------------------------------------|
| 2.1.x | Not Vulnerable | Not Vulnerable |
|-----------+------------------+------------------------------------|
| 2.2.x | Not Vulnerable | Not Vulnerable |
|-----------+------------------+------------------------------------|
| 2.3.x | Not Vulnerable | Not Vulnerable |
|-----------+------------------+------------------------------------|
| 2.4.x | Not Vulnerable | Not Vulnerable |
|-----------+------------------+------------------------------------|
| | Vulnerable; | Vulnerable; migrate to 2.6.2 or |
| 2.5.x | migrate to 2.6.2 | later |
| | or later | |
|-----------+------------------+------------------------------------|
| 2.6.x | 2.6.1 | 2.6.2 |
|-----------+------------------+------------------------------------|
| 3.1.xS | Not Vulnerable | Not Vulnerable |
+-------------------------------------------------------------------+

For mapping of Cisco IOS XE to Cisco IOS releases, please refer to
the Cisco IOS XE 2 and Cisco IOS XE 3S Release Notes.

Cisco IOS XR System Software
+---------------------------

Cisco IOS XR Software is not affected by the vulnerabilities
disclosed in the September 22, 2010, Cisco IOS Software Security
Advisory bundled publication.

Workarounds
===========

If the affected Cisco IOS device requires SIP for VoIP services, SIP
cannot be disabled, and no workarounds are available. Users are
advised to apply mitigation techniques to help limit exposure to the
vulnerabilities. Mitigation consists of allowing only legitimate
devices to connect to affected devices. To increase effectiveness,
the mitigation must be coupled with anti-spoofing measures on the
network edge. This action is required because SIP can use UDP as the
transport protocol.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the companion document "Cisco Applied
Mitigation Bulletin:Identifying and Mitigating Exploitation of the
Multiple Vulnerabilities in Cisco Voice Products", which is available
at the following location:
http://www.cisco.com/warp/public/707/cisco-amb-20100922-voice.shtml

Disabling SIP Listening Ports
+----------------------------

For devices that do not require SIP to be enabled, the simplest and
most effective workaround is to disable SIP processing on the device.
Some versions of Cisco IOS Software allow administrators to disable
SIP with the following commands:

sip-ua
no transport udp
no transport tcp
no transport tcp tls

warning Warning: When applying this workaround to devices that are
processing Media Gateway Control Protocol (MGCP) or H.323 calls, the
device will not stop SIP processing while active calls are being
processed. Under these circumstances, this workaround should be
implemented during a maintenance window when active calls can be
briefly stopped.

The show udp connections, show tcp brief all, and show processes |
include SIP commands can be used to confirm that the SIP UDP and TCP
ports are closed after applying this workaround.

Depending on the Cisco IOS Software version in use, the output from
the show ip sockets command may still show the SIP ports open, but
sending traffic to them will cause the SIP process to emit the
following message:

*Jun 2 11:36:47.691: sip_udp_sock_process_read: SIP UDP Listener is DISABLED

Control Plane Policing
+---------------------

For devices that need to offer SIP services, it is possible to use
Control Plane Policing (CoPP) to block SIP traffic to the device from
untrusted sources. Cisco IOS Releases 12.0S, 12.2SX, 12.2S, 12.3T,
12.4, and 12.4T support the CoPP feature. CoPP may be configured on a
device to protect the management and control planes to minimize the
risk and effectiveness of direct infrastructure attacks by explicitly
permitting only authorized traffic sent to infrastructure devices in
accordance with existing security policies and configurations. The
following example can be adapted to specific network configurations:


!-- The 192.168.1.0/24 network and the 172.16.1.1 host are trusted.
!-- Everything else is not trusted. The following access list is used
!-- to determine what traffic needs to be dropped by a control plane
!-- policy (the CoPP feature.) If the access list matches (permit)
!-- then traffic will be dropped and if the access list does not
!-- match (deny) then traffic will be processed by the router.

access-list 100 deny udp 192.168.1.0 0.0.0.255 any eq 5060
access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5060
access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5061
access-list 100 deny udp host 172.16.1.1 any eq 5060
access-list 100 deny tcp host 172.16.1.1 any eq 5060
access-list 100 deny tcp host 172.16.1.1 any eq 5061
access-list 100 permit udp any any eq 5060
access-list 100 permit tcp any any eq 5060
access-list 100 permit tcp any any eq 5061

!-- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4
!-- traffic in accordance with existing security policies and
!-- configurations for traffic that is authorized to be sent
!-- to infrastructure devices.
!-- Create a Class-Map for traffic to be policed by
!-- the CoPP feature.

class-map match-all drop-sip-class
match access-group 100

!-- Create a Policy-Map that will be applied to the
!-- Control-Plane of the device.

policy-map control-plane-policy
class drop-sip-class
drop

!-- Apply the Policy-Map to the Control-Plane of the
!-- device.

control-plane
service-policy input control-plane-policy

Note: Because SIP can use UDP as a transport protocol, it is possible
to easily spoof the IP address of the sender, which may defeat access
control lists that permit communication to these ports from trusted
IP addresses.

In the above CoPP example, the access control entries (ACEs) that
match the potential exploit packets with the "permit" action result
in these packets being discarded by the policy-map "drop" function,
while packets that match the "deny" action (not shown) are not
affected by the policy-map drop function. Additional information on
the configuration and use of the CoPP feature can be found at
http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html
and http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

These vulnerabilities were discovered by Cisco during internal
testing.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20100922-sip.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+-----------------------------------------+
| Revision | | Initial |
| 1.0 | 2010-September-22 | public |
| | | release. |
+-----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)

iEYEARECAAYFAkyZ/SsACgkQ86n/Gc8U/uAExQCePGMUBQypd2bPNr1CbH19j1h3
9WgAn0czHTv1JOH6pJl2Bz4MRrPzokRR
=6+8R
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close