-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software H.323 Denial of Service Vulnerabilities Advisory ID: cisco-sa-20100324-h323 Revision 1.0 For Public Release 2010 March 24 1600 UTC (GMT) +--------------------------------------------------------------------- Summary ======= The H.323 implementation in Cisco IOS Software contains two vulnerabilities that may be exploited remotely to cause a denial of service (DoS) condition on a device that is running a vulnerable version of Cisco IOS Software. Cisco has released free software updates that address these vulnerabilities. There are no workarounds to mitigate these vulnerabilities other than disabling H.323 on the vulnerable device if H.323 is not required. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-h323.shtml Note: The March 24, 2010, Cisco IOS Software Security Advisory bundled publication includes seven Security Advisories. All the advisories address vulnerabilities in Cisco IOS Software. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory. The table at the following URL lists releases that correct all Cisco IOS Software vulnerabilities that have been published on March 24, 2010, or earlier: http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html Affected Products ================= This vulnerability only affects devices running Cisco IOS Software with H.323 voice services enabled. Vulnerable Products +------------------ Cisco devices that are running affected Cisco IOS Software versions that are configured to process H.323 messages are affected by these vulnerabilities. H.323 is not enabled by default. To determine if the Cisco IOS Software device is running H.323 services, use the "show process cpu | include 323" command, as shown in the following example: Router#show process cpu | include 323 249 16000 3 5333 0.00% 0.00% 0.00% 0 CCH323_CT 250 0 1 0 0.00% 0.00% 0.00% 0 CCH323_DNS Router# In the previous example the processes CCH323_CT and CCH323_DNS are running on the device; subsequently, the device is listening to H.323 messages. The device is vulnerable as long as any of these processes (or similar) are active. Note: Only H.323 listening on port TCP 1720 is affected. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L: Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih !--- output truncated The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M: Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/web/about/security/intelligence/ios-ref.html Products Confirmed Not Vulnerable +-------------------------------- Cisco IOS XR Software is not affected by these vulnerabilities. No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= H.323 is the ITU standard for real-time multimedia communications and conferencing over packet-based (IP) networks. A subset of the H.323 standard is H.225.0, a standard used for call signaling protocols and media stream packetization over IP networks. The H.323 implementation in Cisco IOS Software contains two DoS vulnerabilities. An attacker can exploit these vulnerabilities remotely by sending crafted H.323 packets to the affected device that is running Cisco IOS Software. A TCP three-way handshake is needed to exploit these vulnerabilities. When exploited, the first vulnerability may lead to an interface queue wedge. The second vulnerability may cause a memory leak and, in most cases, the device to reload. An interface queue wedge is a class of vulnerability in which certain packets are received and queued by a Cisco IOS router or switch, but due to a processing error, are never removed from the queue. Received packets are counted against the interface input "queue," which is of a limited and relatively small size. For example, on most interface types on most platforms the default interface input queue is 75 packets, a value that can be configured via the hold-queue value in interface configuration command. Once the input queue contains nothing but packets that, due to a bug, will never be dequeued, the queue is said to be wedged. More recently this condition has been termed a "blocked interface". This can be seen on a Cisco IOS device when the input queue size is equal to or greater than (depending on the Cisco IOS Software Release) the input queue max value, as shown below. In this example, the current "size" of the input queue is 75, which is equal to the "max" size of the input queue, which is also 75. Router#show interface Ethernet 0/0 Ethernet0/0 is up, line protocol is up Hardware is AmdP2, address is 0001.0001.0001 Internet address is 10.1.1.100/24 MTU 1500 bytes, BW 10000 Kbit, DLY 1000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:20, output 00:00:05, output hang never Last clearing of "show interface" counters never Input queue: 75/75/44/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 4000 bits/sec, 9 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 2937 packets input, 182298 bytes, 0 no buffer Received 7 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 58 packets output, 6540 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out For more information about queue wedges and a few detection mechanisms that may be used to identify a blocked interface on Cisco IOS Software (including an EEM script specifically for this purpose and a whitepaper describing how this condition can be detected using SNMP) go to: http://blogs.cisco.com/security/comments/cisco_ios_queue_wedges_explained To display detected memory leaks, use the "show memory debug leaks" command in privileged EXEC mode. Router#show memory debug leaks Adding blocks for GD... I/O memory Address Size Alloc_pc PID Alloc-Proc Name Processor memory Address Size Alloc_pc PID Alloc-Proc Name 640854D4 1940 622265A4 196 CCH323_CT CCH323_CT 640EA5E8 1940 622265A4 196 CCH323_CT CCH323_CT 65961B38 1940 622265A4 196 CCH323_CT CCH323_CT The previous example shows a memory leak in the process CCH323_CT. The show memory debug leaks command was introduced in Cisco IOS Software versions 12.3(8)T1 and 12.2(25)S, respectively. These vulnerabilities are documented in Cisco Bug IDs CSCta19962 and CSCtb93855 and have been assigned CVE IDs CVE-2010-0582 and CVE-2010-0583. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss CSCta19962 - Interface queue wedge experienced when sending crafted H.323 packets CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed CSCtb93855 - Memory leak after receiving H.323 crafted packets CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerabilities described in this advisory may cause the affected device to experience an interface queue wedge or to reload. Theses vulnerabilities could be exploited repeatedly to cause an extended DoS condition. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Bundle First Fixed Release" column indicates the earliest possible releases which have fixes for all the published vulnerabilities in this Cisco IOS Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible. +--------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-------------------------------------------------------| | Affected | | First Fixed Release for | | 12.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 12.0 based releases | |--------------------------------------------------------------------| | Affected | | First Fixed Release for | | 12.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.1 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1AX | Not Vulnerable | including 12.1(11)AX are | | | | not vulnerable; first | | | | fixed in 12.2SE | |------------+---------------------------+---------------------------| | 12.1AY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1AZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1CX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1DC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1E | Not Vulnerable | including 12.1(7a)E1a are | | | | not vulnerable; migrate | | | | to any release in 12.2SXF | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.1(6)EA2c are | | 12.1EA | Not Vulnerable | not vulnerable. Releases | | | | 12.1(8)EA1c and later are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.1EB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EC | Not Vulnerable | including 12.1(7)EC are | | | | not vulnerable; migrate | | | | to 12.2SCB | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EO | Not Vulnerable | including 12.1(19)EO6 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EV | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1EX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.1EY | Not Vulnerable | including 12.1(7a)EY3 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | 12.1EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1GB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1T | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XG | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XI | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XP | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XR | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XT | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XU | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2 | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases prior to 12.1(5) | | 12.1XV | Not Vulnerable | XV1 are vulnerable, | | | | release 12.1(5)XV1 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.1XW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1XZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YB | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2 | |------------+---------------------------+---------------------------| | 12.1YC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YD | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2 | any release in 12.2 | |------------+---------------------------+---------------------------| | | | Releases prior to 12.1(5) | | 12.1YE | Not Vulnerable | YE6 are vulnerable, | | | | release 12.1(5)YE6 and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.1YF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.1YH | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.1YI | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.1YJ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.2-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 12.2 | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BC | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BX | any release in 12.2SB | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2BY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2BZ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2CY | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2CZ | Vulnerable; migrate to | Vulnerable; migrate to | | | any release in 12.2S | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2DA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2DX | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2EW | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2EWA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(37)EX are | | | | not vulnerable. | | 12.2EX | Not Vulnerable | | | | | Releases 12.2(44)EX and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2EY | Not Vulnerable | (37)EY are vulnerable, | | | | release 12.2(37)EY and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | 12.2EZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FX | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FY | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2FZ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2IRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2IRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRC | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IRD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXF | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2IXH | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2JA | Not Vulnerable | including 12.2(4)JA1 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2JK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2MB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.2(15)MC1 are | | | | not vulnerable. | Vulnerable; first fixed | | 12.2MC | | in 12.4 | | | Releases 12.2(15)MC2b and | | | | later are not vulnerable; | | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | 12.2MRA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | 12.2S | Not Vulnerable | (30)S are vulnerable, | | | | release 12.2(30)S and | | | | later are not vulnerable; | |------------+---------------------------+---------------------------| | | | 12.2(33)SB8 | | 12.2SB | Not Vulnerable | | | | | 12.2(31)SB18; Available | | | | on 24-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SBC | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SCA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | 12.2SCB | Not Vulnerable | 12.2(33)SCB6 | |------------+---------------------------+---------------------------| | 12.2SCC | Not Vulnerable | 12.2(33)SCC1 | |------------+---------------------------+---------------------------| | 12.2SCD | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SE | Not Vulnerable | 12.2(50)SE4; Available on | | | | 25-MAR-10 | |------------+---------------------------+---------------------------| | 12.2SEA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEB | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SEC | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SED | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SE | |------------+---------------------------+---------------------------| | 12.2SEF | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (25)SEG4 are vulnerable, | | 12.2SEG | Not Vulnerable | release 12.2(25)SEG4 and | | | | later are not vulnerable; | | | | first fixed in 12.2SE | |------------+---------------------------+---------------------------| | | | Releases up to 12.2(31) | | 12.2SG | Not Vulnerable | SG1 are not vulnerable; | | | | releases 12.2(40)SG and | | | | later are not vulnerable. | |------------+---------------------------+---------------------------| | 12.2SGA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SL | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SM | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2SQ | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2SRA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SRD | |------------+---------------------------+---------------------------| | 12.2SRC | Not Vulnerable | 12.2(33)SRC5 | |------------+---------------------------+---------------------------| | 12.2SRD | Not Vulnerable | 12.2(33)SRD3 | |------------+---------------------------+---------------------------| | 12.2SRE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | 12.2STE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2SU | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases up to and | | 12.2SV | Not Vulnerable | including 12.2(18)SV2 are | | | | not vulnerable. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2SVE | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases up to and | | | | including 12.2(25)SW3 are | | | | not vulnerable. | | 12.2SW | Not Vulnerable | | | | | Releases 12.2(25)SW12 and | | | | later are not vulnerable; | | | | first fixed in 15.0M | |------------+---------------------------+---------------------------| | 12.2SX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXB | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXD | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXE | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | 12.2SXF | Not Vulnerable | 12.2(18)SXF17a | |------------+---------------------------+---------------------------| | 12.2SXH | Not Vulnerable | 12.2(33)SXH6 | |------------+---------------------------+---------------------------| | | | 12.2(33)SXI2a | | 12.2SXI | Not Vulnerable | | | | | 12.2(33)SXI3 | |------------+---------------------------+---------------------------| | 12.2SY | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | 12.2SZ | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2TPC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XH | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XI | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XL | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Releases prior to 12.2 | | | | (33)XN1 are vulnerable, | | 12.2XN | Not Vulnerable | release 12.2(33)XN1 and | | | | later are not vulnerable; | | | | first fixed in 12.2SRC | |------------+---------------------------+---------------------------| | 12.2XNA | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNB | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XNC | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XND | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | | 12.2(33)XNE1; Please see | Please see Cisco IOS-XE | | 12.2XNE | Cisco IOS-XE Software | Software Availability | | | Availability | | |------------+---------------------------+---------------------------| | 12.2XNF | Please see Cisco IOS-XE | Please see Cisco IOS-XE | | | Software Availability | Software Availability | |------------+---------------------------+---------------------------| | 12.2XO | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2XR | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.2XS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XV | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YE | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YH | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YK | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YN | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YO | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2YP | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YQ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YR | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2YS | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YT | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YU | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases prior to 12.2 | Vulnerable; Contact your | | | (11)YV1 are vulnerable, | support organization per | | 12.2YV | release 12.2(11)YV1 and | the instructions in | | | later are not vulnerable | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YW | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2YY | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2YZ | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZA | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXF | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.2ZB | including 12.2(8)ZB are | the instructions in | | | not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZD | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZF | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.2ZG | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.2ZH | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZJ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.2ZP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | 12.2ZU | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SXH | |------------+---------------------------+---------------------------| | 12.2ZX | Not Vulnerable | Vulnerable; migrate to | | | | any release in 12.2SRE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZY | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.2ZYA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.3-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3 | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3B | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3BC | Not Vulnerable | Vulnerable; first fixed | | | | in 12.2SCB | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3BW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3EU | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3 | | 12.3JA | Not Vulnerable | (11)JA5 are vulnerable, | | | | release 12.3(11)JA5 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEA | Not Vulnerable | JEA4 are vulnerable, | | | | release 12.3(8)JEA4 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Releases prior to 12.3(8) | | 12.3JEB | Not Vulnerable | JEB2 are vulnerable, | | | | release 12.3(8)JEB2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JEC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JED | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.3(2)JK3 are | | | | not vulnerable. | Vulnerable; migrate to | | 12.3JK | | any release in 15.0M or a | | | Releases 12.3(8)JK1 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.3JX | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3T | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | Releases up to and | support organization per | | 12.3TPC | including 12.3(4)TPC11a | the instructions in | | | are not vulnerable. | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.3VA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | Releases prior to 12.3(2) | | | | XA7 are vulnerable, | Vulnerable; migrate to | | 12.3XA | release 12.3(2)XA7 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 15.0M | | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XB | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; first fixed | | | Vulnerable; migrate to | in 12.4 | | 12.3XE | any release in 15.0M or a | | | | fixed 12.4 release. | Vulnerable; migrate to | | | | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3XF | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Note: Releases prior to | Releases prior to 12.3(7) | | | 12.3(7)XI11 are | XI11 are vulnerable, | | 12.3XI | vulnerable, release 12.3 | release 12.3(7)XI11 and | | | (7)XI11 and later are not | later are not vulnerable | | | vulnerable; | | |------------+---------------------------+---------------------------| | 12.3XJ | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XK | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XL | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XR | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3XS | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3XW | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XX | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YA | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YD | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YF | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YG | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YH | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YI | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.3YJ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Releases prior to 12.3 | | | | (11)YK3 are vulnerable, | Vulnerable; migrate to | | 12.3YK | release 12.3(11)YK3 and | any release in 15.0M or a | | | later are not vulnerable; | fixed 12.4 release. | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YM | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YQ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YS | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3YU | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.3YX | Vulnerable; migrate to | Vulnerable; first fixed | | | any release in 12.4XN | in 12.4XR | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.3YZ | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.3ZA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 12.4-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | | 12.4(25c) | 12.4(25c) | | 12.4 | | | | | 15.0(1)M1 | 15.0(1)M1 | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4GC | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDA | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JDC | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JDD | Not Vulnerable | 12.4(10b)JDD1 | |------------+---------------------------+---------------------------| | 12.4JHA | Not Vulnerable | Not Vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JK | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JL | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Releases prior to 12.4 | | 12.4JMA | Not Vulnerable | (3g)JMA2 are vulnerable, | | | | release 12.4(3g)JMA2 and | | | | later are not vulnerable | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4JMB | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | 12.4JX | Not Vulnerable | Vulnerable; first fixed | | | | in 12.4JA | |------------+---------------------------+---------------------------| | 12.4MD | Not Vulnerable | 12.4(24)MD | |------------+---------------------------+---------------------------| | 12.4MDA | Not Vulnerable | 12.4(22)MDA2 | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4MR | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4SW | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | 12.4(15)T12 | | | 12.4(15)T12 | | | | | 12.4(20)T5 | | 12.4T | 12.4(24)T3; Available on | | | | 26-MAR-10 | 12.4(24)T3; Available on | | | | 26-MAR-10 | | | 12.4(22)T4 | | | | | 12.4(22)T4 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XB | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XC | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XD | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XE | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XF | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XG | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XJ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XK | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XL | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Releases up to and | | | | including 12.4(15)XM are | | | | not vulnerable. | Vulnerable; migrate to | | 12.4XM | | any release in 15.0M or a | | | Releases 12.4(15)XM3 and | fixed 12.4 release. | | | later are not vulnerable; | | | | first fixed in 12.4T | | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4XN | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XP | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; migrate to | | 12.4XQ | Not Vulnerable | any release in 15.0M or a | | | | fixed 12.4 release. | |------------+---------------------------+---------------------------| | 12.4XR | Not Vulnerable | 12.4(22)XR3 | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XT | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; Contact your | Vulnerable; Contact your | | | support organization per | support organization per | | 12.4XV | the instructions in | the instructions in | | | Obtaining Fixed Software | Obtaining Fixed Software | | | section of this advisory | section of this advisory | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XW | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XY | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4XZ | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | Vulnerable; migrate to | Vulnerable; migrate to | | 12.4YA | any release in 15.0M or a | any release in 15.0M or a | | | fixed 12.4 release. | fixed 12.4 release. | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YB | 12.4(22)YB5 | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YD | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | | | 12.4(22)YE2 | | 12.4YE | Not Vulnerable | | | | | 12.4(24)YE | |------------+---------------------------+---------------------------| | | | Vulnerable; Contact your | | | | support organization per | | 12.4YG | Not Vulnerable | the instructions in | | | | Obtaining Fixed Software | | | | section of this advisory | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.0-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |------------+---------------------------+---------------------------| | 15.0M | 15.0(1)M1 | 15.0(1)M1 | |------------+---------------------------+---------------------------| | Affected | | First Fixed Release for | | 15.1-Based | First Fixed Release for | all Advisories in 24 | | Releases | this Advisory | March 2010 Bundle | | | | Publication | |--------------------------------------------------------------------| | There are no affected 15.1 based releases | +--------------------------------------------------------------------+ Cisco IOS-XE Software +-------------------- +-------------------------------------------------------------------+ | IOS-XE Release | First Fixed Release | |----------------------------+--------------------------------------| | 2.1.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.2.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.3.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.4.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.5.x | Not Vulnerable | |----------------------------+--------------------------------------| | 2.6.x | Not Vulnerable | +-------------------------------------------------------------------+ Workarounds =========== There are no workarounds to mitigate these vulnerabilities apart from disabling H.323 if the Cisco IOS device does not need it. Applying access lists on interfaces that should not accept H.323 traffic and putting firewalls in strategic locations may greatly reduce exposure until an upgrade can be performed. Cisco provides Solution Reference Network Design (SRND) guides to help design and deploy networking solutions, which can be found at http://www.cisco.com/go/srnd Voice Security best practices are covered in the Cisco Unified Communications SRND Based on Cisco Unified Communications Manager 6.x at: http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/srnd/6x/security.html You can use the "call service stop forced" command under the "voice service voip" mode, as shown in the following example: voice service voip h323 call service stop forced Note: The "call service stop forced" command disables all H.323 call processing. Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Denial of Service Vulnerabilities in Cisco Unified Communications Manager and Cisco IOS Software", which is available at the following location: http://www.cisco.com/warp/public/707/cisco-amb-20100324-voice.shtml Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was found during internal testing. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20100324-h323.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2010-March-24 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- iD8DBQFLqO4X86n/Gc8U/uARAp1nAKCJrd5l78BTq81FUmdL/iLpRXD6oACbBRdZ 6SI+pvsYaMsm7pxdzKQg5gs= =hTNF -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/