-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Cisco IOS Software IPS and Zone-Based Firewall Vulnerabilities Advisory ID: cisco-sa-20110928-zbfw Revision 1.0 For Public Release 2011 September 28 1600 UTC (GMT) +-------------------------------------------------------------------- Summary ======= Cisco IOS Software contains two vulnerabilities related to Cisco IOS Intrusion Prevention System (IPS) and Cisco IOS Zone-Based Firewall features. These vulnerabilities are: * Memory leak in Cisco IOS Software * Cisco IOS Software Denial of Service when processing specially crafted HTTP packets Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are not available. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20110928-zbfw.shtml. Note: The September 28, 2011, Cisco IOS Software Security Advisory bundled publication includes ten Cisco Security Advisories. Nine of the advisories address vulnerabilities in Cisco IOS Software, and one advisory addresses a vulnerability in Cisco Unified Communications Manager. Each advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all vulnerabilities in the September 2011 Bundled Publication. Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep11.html Affected Products ================= Vulnerable Products +------------------ Cisco IOS devices running vulnerable versions of Cisco IOS Software are affected by two vulnerabilities in Cisco IOS IPS and Cisco IOS Zone-Based Firewall. The two vulnerabilities are independent of each other. Details to confirm affected configurations are provided below. * Memory leak in Cisco IOS Software A device that is configured for either Cisco IOS IPS or Cisco IOS Zone-Based Firewall (or both), may experience a memory leak under high rates of new session creation flows through the device. To determine if a device is configured with Cisco IOS IPS, log into the device and issue the "show ip ips interfaces" CLI command. If the output shows an IPS rule either in the inbound or outbound direction set, then the device is vulnerable. This example, shows a device with an IPS rule set on Interface Gigabit Ethernet 0/0 in the inbound direction: Router#show ip ips interfaces Interface Configuration Interface GigabitEthernet0/0 Inbound IPS rule is example_ips_rule Outgoing IPS rule is not set Router# A device that is not configured for Cisco IOS IPS will return a blank line. The following example shows a device on which Cisco IOS IPS is not configured: Router#show ip ips interfaces Router# To determine whether a device is configured with Zone-Based Firewall, log into the device and issue the "show zone security" CLI command. If the output shows a member interface under a zone name, then the device is vulnerable. This example, shows a device with Zone-Based Firewall rules configured on both GigabitEthernet0/0 and GigabitEthernet0/1 Router#show zone security zone self Description: System defined zone zone inside Description: *** Inside Network *** Member Interfaces: GigabitEthernet0/0 zone outside Description: *** Outside Network *** Member Interfaces: GigabitEthernet0/1 Router# Note: The device is vulnerable if configured with Zone-Based Firewall, regardless of the type of packet inspection being performed. * Cisco IOS Software Denial of Service when processing specially crafted HTTP packets A device is vulnerable if configured under the following circumstances: - HTTP Layer 7 Application Control and Inspection and Cisco IOS IPS are enabled. - HTTP Layer 7 Application Control and Inspection with match request arg regex parameter on the HTTP class map. This configuration is affected regardless if Cisco IOS IPS is enabled or not. The device is not vulnerable under other configurations. A summary of different configurations and their affect by this vulnerability is provided below: +--------------------------------------------------------+ | | Affected | | Configuration on Device | or not | | | Affected | |--------------------------------------------+-----------| | Only Cisco IOS IPS enabled | Not | | | Affected | |--------------------------------------------+-----------| | HTTP Layer 4 Stateful Inspection with | Not | | Cisco IOS IPS enabled | Affected | |--------------------------------------------+-----------| | HTTP Layer 4 Stateful Inspection with | Not | | Cisco IOS IPS disabled | Affected | |--------------------------------------------+-----------| | HTTP Layer 7 Application Control and | Affected | | Inspection with Cisco IOS IPS enabled | | |--------------------------------------------+-----------| | HTTP Layer 7 Application Control and | | | Inspection with match arg regex parameter. | Affected | | With or without Cisco IOS IPS enabled. | | |--------------------------------------------+-----------| | HTTP Layer 7 Application Control and | | | Inspection without match arg regex | Not | | parameter. With or without Cisco IOS IPS | Affected | | enabled. | | +--------------------------------------------------------+ The following example shows an affected device configured with HTTP Layer 7 Application Control and Inspection and Cisco IOS IPS enabled: ! ip ips name myips ! ip ips signature-category category all retired true category ios_ips basic retired false ! ! class-map type inspect match-any layer4-classmap match protocol http ! class-map type inspect http match-any layer7-classmap match request arg length gt 15 ! ! policy-map type inspect http layer7-policymap class type inspect http layer7-classmap reset log policy-map type inspect layer4-policymap class type inspect layer4-classmap inspect service-policy http layer7-policymap class class-default drop ! zone security inside description ** Inside Network ** zone security outside description ** Outside Network ** zone-pair security in2out source inside destination outside description ** Zone Pair - inside to outside ** service-policy type inspect layer4-policymap ! ! interface GigabitEthernet0/0 ip address 192.168.0.6 255.255.255.0 ip ips myips in zone-member security inside ! interface GigabitEthernet0/1 ip address 192.168.1.1 255.255.255.0 zone-member security outside ! The following example shows an affected device configured with HTTP Layer 7 Application Control and Inspection with the match request arg regex parameter on the HTTP class map: ! parameter-map type regex example pattern [^\x00-\x80] ! class-map type inspect match-any layer4-classmap match protocol http ! class-map type inspect http match-any layer7-classmap match request arg regex example ! ! policy-map type inspect http layer7-policymap class type inspect http layer7-classmap reset log policy-map type inspect layer4-policymap class type inspect layer4-classmap inspect service-policy http layer7-policymap class class-default drop ! zone security inside description ** Inside Network ** zone security outside description ** Outside Network ** zone-pair security in2out source inside destination outside description ** Zone Pair - inside to outside ** service-policy type inspect layer4-policymap ! interface GigabitEthernet0/0 ip address 192.168.0.6 255.255.255.0 zone-member security inside ! interface GigabitEthernet0/1 ip address 192.168.1.1 255.255.255.0 zone-member security outside ! To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M: Router> show version Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2009 by Cisco Systems, Inc. Compiled Wed 02-Dec-09 17:17 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in the white paper Cisco IOS and NX-OS Software Reference Guide at http://www.cisco.com/web/about/security/intelligence/ios-ref.html. Products Confirmed Not Vulnerable +-------------------------------- The following products are confirmed not vulnerable: * Cisco PIX 500 Series Firewall * Cisco ASA 5500 Series Adaptive Security Appliance * Firewall Services Module (FWSM) for Catalyst 6500 Series Switches and 7600 Series Routers * Virtual Firewall (VFW) application on the multiservice blade (MSB) on the Cisco XR 12000 Series Router * Cisco ACE Application Control Engine Module * Cisco IOS devices configured with legacy Cisco IOS Firewall Support * Cisco IOS XR Software * Cisco IOS XE Software * Cisco IPS Appliances * Cisco Catalyst 6500 Series ASA Services Module * Content Based Access Control (CBAC) No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= Firewalls are networking devices that control access to the network assets of an organization. Firewalls are often positioned at the entrance points of networks. Cisco IOS Software provides a set of security features that allow the configuration of a simple or elaborate firewall policy according to particular requirements. Cisco IOS IPS is an inline, deep-packet inspection feature that effectively mitigates a wide range of network attacks. * Memory leak in Cisco IOS Software Devices with affected configurations may observe a memory leak under high rates of new session creation flows through the device. Logs may indicate a message similar to " *CCE: CCE 7 tuple table entry to add not malloced." or "CCE: CCE 7 tuple table adding data to invalid hash entry." when the device experiences this memory leak. The output of show processes memory sorted will show an increasing amount of memory being held in the "Chunk Manager" process in the "Holding" column. The following example shows the output of the "show processes memory sorted" CLI command: Router#show processes memory sorted Processor Pool Total: 930768768 Used: 90497932 Free: 840270836 I/O Pool Total: 12582912 Used: 6138704 Free: 6444208 PID TTY Allocated Freed Holding Getbufs Retbufs Process 1 0 130499156 72333476 58304964 0 0 Chunk Manager For this particular vulnerability applying Zone-Based Policy Firewall denial of service protection does not protect against the memory leak due to Cisco bug ID CSCtq28732. This vulnerability is documented in Cisco bug ID CSCti79848 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-3273. * Cisco IOS Software Denial of Service when processing specially crafted HTTP packets Devices with affected configurations may hang or crash when processing a specially crafted HTTP packets. If the device supports and is configured with scheduler isr-watchdog then the device will reset and reload if the vulnerability is exploited, rather than just hang. For more information on the "scheduler isr-watchdog" command consult the Cisco IOS Configuration Fundamentals Command Reference at the following link: http://www.cisco.com/en/US/docs/ios/fundamentals/command/reference/cf_r1.html#wp1079401 This vulnerability is documented in Cisco bug ID CSCto68554 and has been assigned CVE ID CVE-2011-3281. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCti79848 ("Memory leak in Cisco IOS Software when device is configured with either Cisco IOS IPS or ZBFW") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCto68554 ("Cisco IOS Software Denial of Service when processing specially crafted HTTP packets") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of these vulnerabilities may result in: * Memory leak in Cisco IOS Software The device may run out of memory resulting in instability or the device crashing. * Cisco IOS Software Denial of Service when processing specially crafted HTTP packets The device may crash or hang. If the device hangs, it will have to be power cycled to recover. If the device supports and is configured with scheduler isr-watchdog then the device will reset and reload if the vulnerability is exploited. For more information on the "scheduler isr-watchdog" command consult the Cisco IOS Configuration Fundamentals Command Reference at the following link: http://www.cisco.com/en/US/docs/ios/fundamentals/command/reference/cf_r1.html#wp1079401 Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Additionally, the Cisco IOS Software Checker is available on the Cisco Security Intelligence Operations (SIO) portal at http://tools.cisco.com/security/center/selectIOSVersion.x. It provides several features for checking which Security Advisories affect specified versions of Cisco IOS Software. Cisco IOS Software +----------------- Each row of the following Cisco IOS Software table corresponds to a Cisco IOS Software train. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release For This Advisory column. The First Fixed Release for All Advisories in the September 2011 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release, where possible. +------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-----------------------------------------------| | Affected | First Fixed | First Fixed Release for All | | 12.0-Based | Release for | Advisories in the September | | Releases | This | 2011 Bundled Publication | | | Advisory | | |------------------------------------------------------------| | There are no affected 12.0 based releases | |------------------------------------------------------------| | Affected | First Fixed | First Fixed Release for All | | 12.1-Based | Release for | Advisories in the September | | Releases | This | 2011 Bundled Publication | | | Advisory | | |------------+--------------+--------------------------------| | 12.1E | Not | 12.2(18)SXF17b | | | Vulnerable | | |------------+--------------+--------------------------------| | Affected | First Fixed | First Fixed Release for All | | 12.2-Based | Release for | Advisories in the September | | Releases | This | 2011 Bundled Publication | | | Advisory | | |------------+--------------+--------------------------------| | 12.2 | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2B | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2BC | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2BW | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2BX | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SB | |------------+--------------+--------------------------------| | 12.2BY | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2BZ | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2CX | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2CY | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2CZ | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SB | |------------+--------------+--------------------------------| | 12.2DA | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2DD | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2DX | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2EU | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | Not | Releases up to and including | | 12.2EW | vulnerable | 12.2(20)EW4 are not | | | | vulnerable. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2EWA | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2EX | Not | 12.2(55)EX3 | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2EY | Not | 12.2(58)EY | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2EZ | Not | Vulnerable; migrate to any | | | vulnerable | release in 15.0SE | |------------+--------------+--------------------------------| | 12.2FX | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SE | |------------+--------------+--------------------------------| | 12.2FY | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2EX | |------------+--------------+--------------------------------| | 12.2FZ | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SE | |------------+--------------+--------------------------------| | 12.2IRA | Not | Vulnerable; migrate to any | | | vulnerable | release in 12.2IRG | |------------+--------------+--------------------------------| | 12.2IRB | Not | Vulnerable; migrate to any | | | vulnerable | release in 12.2IRG | |------------+--------------+--------------------------------| | 12.2IRC | Not | Vulnerable; migrate to any | | | vulnerable | release in 12.2IRG | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IRD | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IRE | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2IRF | Not | Vulnerable; migrate to any | | | vulnerable | release in 12.2IRG | |------------+--------------+--------------------------------| | 12.2IRG | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IXA | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IXB | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IXC | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IXD | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IXE | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IXF | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IXG | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2IXH | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2JA | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2JK | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2MB | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2MC | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2MRA | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SRD | |------------+--------------+--------------------------------| | 12.2MRB | Not | 12.2(33)MRB5 | | | vulnerable | | |------------+--------------+--------------------------------| | | | Releases prior to 12.2(30)S | | | Not | are vulnerable; Releases 12.2 | | 12.2S | vulnerable | (30)S and later are not | | | | vulnerable. First fixed in | | | | Release 12.2SB | |------------+--------------+--------------------------------| | | Not | 12.2(31)SB20 | | 12.2SB | vulnerable | | | | | 12.2(33)SB10 | |------------+--------------+--------------------------------| | 12.2SBC | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SB | |------------+--------------+--------------------------------| | 12.2SCA | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SCC | |------------+--------------+--------------------------------| | 12.2SCB | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SCC | |------------+--------------+--------------------------------| | 12.2SCC | Not | 12.2(33)SCC7 | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SCD | Not | 12.2(33)SCD6 | | | vulnerable | | |------------+--------------+--------------------------------| | | Not | 12.2(33)SCE1 | | 12.2SCE | vulnerable | | | | | 12.2(33)SCE2 | |------------+--------------+--------------------------------| | 12.2SCF | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | Not | 12.2(55)SE3 | | 12.2SE | vulnerable | | | | | 12.2(58)SE | |------------+--------------+--------------------------------| | 12.2SEA | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SE | |------------+--------------+--------------------------------| | 12.2SEB | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SE | |------------+--------------+--------------------------------| | 12.2SEC | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SE | |------------+--------------+--------------------------------| | 12.2SED | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SE | |------------+--------------+--------------------------------| | 12.2SEE | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SE | |------------+--------------+--------------------------------| | 12.2SEF | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SE | |------------+--------------+--------------------------------| | | | Releases prior to 12.2(25)SEG4 | | | Not | are vulnerable; Releases 12.2 | | 12.2SEG | vulnerable | (25)SEG4 and later are not | | | | vulnerable. First fixed in | | | | Release 12.2EX | |------------+--------------+--------------------------------| | | | Releases prior to 12.2(53)SG4 | | 12.2SG | Not | are vulnerable; Releases 12.2 | | | vulnerable | (53)SG4 and later are not | | | | vulnerable. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2SGA | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2SL | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2SM | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2SO | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SQ | Not | 12.2(50)SQ3 | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SRA | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SRD | |------------+--------------+--------------------------------| | 12.2SRB | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SRD | |------------+--------------+--------------------------------| | 12.2SRC | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SRD | |------------+--------------+--------------------------------| | 12.2SRD | Not | 12.2(33)SRD6 | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SRE | Not | 12.2(33)SRE4 | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2STE | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SU | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | | | Releases prior to 12.2(29a)SV | | | Not | are vulnerable; Releases 12.2 | | 12.2SV | vulnerable | (29a)SV and later are not | | | | vulnerable. Migrate to any | | | | release in 12.2SVD | |------------+--------------+--------------------------------| | 12.2SVA | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SVC | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SVD | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SVE | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2SW | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2SX | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SXF | |------------+--------------+--------------------------------| | 12.2SXA | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SXF | |------------+--------------+--------------------------------| | 12.2SXB | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SXF | |------------+--------------+--------------------------------| | 12.2SXD | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SXF | |------------+--------------+--------------------------------| | 12.2SXE | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SXF | |------------+--------------+--------------------------------| | 12.2SXF | Not | 12.2(18)SXF17b | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SXH | Not | 12.2(33)SXH8a | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SXI | Not | 12.2(33)SXI6 | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SXJ | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SY | Not | 12.2(50)SY | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2SZ | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SB | |------------+--------------+--------------------------------| | 12.2T | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2TPC | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2XA | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XB | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2XC | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XD | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XE | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XF | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XG | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XH | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XI | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XJ | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XK | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XL | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XM | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XN | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | See Cisco | | | 12.2XNA | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | See Cisco | | | 12.2XNB | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | See Cisco | | | 12.2XNC | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | See Cisco | | | 12.2XND | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | See Cisco | | | 12.2XNE | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | See Cisco | | | 12.2XNF | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | | Releases prior to 12.2(54)XO | | 12.2XO | Not | are vulnerable; Releases 12.2 | | | vulnerable | (54)XO and later are not | | | | vulnerable. | |------------+--------------+--------------------------------| | 12.2XQ | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XR | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XS | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XT | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XU | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XV | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2XW | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2YA | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2YB | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2YC | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2YD | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2YE | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YF | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YG | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YH | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YJ | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2YK | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YL | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2YM | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YN | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2YO | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2YP | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YQ | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YR | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YS | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YT | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YU | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YV | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YW | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YX | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YY | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2YZ | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2ZA | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SXF | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2ZB | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2ZC | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2ZD | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2ZE | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2ZF | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2ZG | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2ZH | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.4 | |------------+--------------+--------------------------------| | 12.2ZJ | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2ZL | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 12.2ZP | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | 12.2ZU | Not | Vulnerable; first fixed in | | | vulnerable | Release 12.2SXH | |------------+--------------+--------------------------------| | 12.2ZX | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2ZY | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 12.2ZYA | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | Affected | First Fixed | First Fixed Release for All | | 12.3-Based | Release for | Advisories in the September | | Releases | This | 2011 Bundled Publication | | | Advisory | | |------------------------------------------------------------| | There are no affected 12.3 based releases | |------------------------------------------------------------| | Affected | First Fixed | First Fixed Release for All | | 12.4-Based | Release for | Advisories in the September | | Releases | This | 2011 Bundled Publication | | | Advisory | | |------------------------------------------------------------| | There are no affected 12.4 based releases | |------------------------------------------------------------| | Affected | First Fixed | First Fixed Release for All | | 15.0-Based | Release for | Advisories in the September | | Releases | This | 2011 Bundled Publication | | | Advisory | | |------------+--------------+--------------------------------| | 15.0M | 15.0(1)M7 | 15.0(1)M7 | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 15.0MR | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 15.0MRA | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | See Cisco | | | 15.0S | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 15.0SA | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | 15.0SE | Not | Not vulnerable | | | vulnerable | | |------------+--------------+--------------------------------| | | See Cisco | | | 15.0SG | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | Vulnerable; | | | 15.0XA | first fixed | Vulnerable; first fixed in | | | in Release | Release 15.1T | | | 15.1T | | |------------+--------------+--------------------------------| | | See Cisco | | | 15.0XO | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | Affected | First Fixed | First Fixed Release for All | | 15.1-Based | Release for | Advisories in the September | | Releases | This | 2011 Bundled Publication | | | Advisory | | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 15.1EY | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | Vulnerable; | | | 15.1GC | first fixed | Vulnerable; first fixed in | | | in Release | Release 15.1T | | | 15.1T | | |------------+--------------+--------------------------------| | 15.1M | 15.1(4)M1 | 15.1(4)M2; Available on | | | | 30-SEP-11 | |------------+--------------+--------------------------------| | | | Vulnerable; contact your | | | Not | support organization per the | | 15.1MR | vulnerable | instructions in the Obtaining | | | | Fixed Software section of this | | | | advisory. | |------------+--------------+--------------------------------| | | See Cisco | | | 15.1S | IOS-XE | See Cisco IOS-XE Software | | | Software | Availability | | | Availability | | |------------+--------------+--------------------------------| | | 15.1(1)T4; | | | | Available on | | | | 08-Dec-2011 | 15.1(2)T4 | | 15.1T | | | | | 15.1(2)T4 | 15.1(1)T4 on 8-Dec-2011 | | | | | | | 15.1(3)T2 | | |------------+--------------+--------------------------------| | | Vulnerable; | | | 15.1XB | first fixed | Vulnerable; first fixed in | | | in Release | Release 15.1T | | | 15.1T | | |------------+--------------+--------------------------------| | Affected | First Fixed | First Fixed Release for All | | 15.2-Based | Release for | Advisories in the September | | Releases | This | 2011 Bundled Publication | | | Advisory | | |------------------------------------------------------------| | There are no affected 15.2 based releases | +------------------------------------------------------------+ Cisco IOS XE Software +-------------------- Cisco IOS XE Software is not affected by the vulnerabilities disclosed in this document. +------------------------------------------------------------+ | Cisco | First Fixed | First Fixed Release for All | | IOS XE | Release For | Advisories in the September | | Release | This Advisory | 2011 Bundled Publication | |----------+----------------+--------------------------------| | 2.1.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |----------+----------------+--------------------------------| | 2.2.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |----------+----------------+--------------------------------| | 2.3.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |----------+----------------+--------------------------------| | 2.4.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |----------+----------------+--------------------------------| | 2.5.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |----------+----------------+--------------------------------| | 2.6.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |----------+----------------+--------------------------------| | 3.1.xS | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |----------+----------------+--------------------------------| | 3.1.xSG | Not vulnerable | Vulnerable; migrate to 3.2.0SG | | | | or later | |----------+----------------+--------------------------------| | 3.2.xS | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |----------+----------------+--------------------------------| | 3.2.xSG | Not vulnerable | Not vulnerable | |----------+----------------+--------------------------------| | 3.3.xS | Not vulnerable | 3.3.2S | |----------+----------------+--------------------------------| | 3.4.xS | Not vulnerable | Not vulnerable | +------------------------------------------------------------+ For mapping of Cisco IOS XE to Cisco IOS releases, please refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes. Cisco IOS XR Software +-------------------- Cisco IOS XR Software is not affected by the vulnerabilities disclosed in this document. Cisco IOS XR Software is not affected by any of the vulnerabilities in the September 2011 bundled publication. Workarounds =========== Workarounds that mitigate these vulnerabilities are not available. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. These vulnerabilities were discovered while handling customer support calls. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20110928-zbfw.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2011-September-28 | Initial public release. | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk6Cp2wACgkQQXnnBKKRMNDczwD8CQbBRLSBdYML0id/QNwXTCO0 lKPvItw21VC8zN6eF1YA/3GNLczrQt1qm1NAFMnhNbQxWryUh7MiZLcVRQ+UA3HW =pHTr -----END PGP SIGNATURE-----