AV:N/AC:L/Au:N/C:N/I:P/A:P/E:F/RL:OF/RC:C
-
Multiple Cisco products are vulnerable to DNS cache poisoning attacks due to their use of insufficiently randomized DNS transaction IDs and UDP source ports in the DNS queries that they produce, which may allow an attacker to more easily forge DNS answers that can poison DNS caches.
To exploit this vulnerability an attacker must be able to cause a vulnerable DNS server to perform recursive DNS queries. Therefore, DNS servers that are only authoritative, or servers where recursion is not allowed, are not affected.
Cisco has released software updates that address these vulnerabilities.
This advisory is posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20080708-dns.
This security advisory is being published simultaneously with announcements from other affected organizations.
-
Products that cache DNS responses and process DNS messages with the recursion desired (RD) flag set may be vulnerable to a DNS cache poisoning attack depending on implementation of the DNS protocol. Products that process DNS messages with the RD flag set will attempt to answer the question asked on behalf of the client. A product is only affected if using a vulnerable implementation of the DNS protocol, the DNS server functionality for the product is enabled, and the DNS feature for the product is configured to process recursive DNS query messages.
Vulnerable Products
The following Cisco products are capable of acting as DNS servers and have been found to have the DNS implementation weakness that makes some types of DNS cache poisoning attacks more likely to succeed:
-
Cisco IOS Software
A device that is running Cisco IOS Software will be affected if it is running a vulnerable version and if it is acting as a DNS server.
All Cisco IOS Software releases that support the DNS server functionality and that have not had their DNS implementation improved are affected. For information about specific fixed versions, please refer to the Software Versions and Fixes section.
A device that is running Cisco IOS Software is configured to act as a DNS server if the command ip dns server is present in the configuration. This command is not enabled by default.
-
Cisco Network Registrar
All Cisco Network Registrar versions are affected, and DNS services are enabled by default.
The DNS server on CNR is enabled via the command-line interface (CLI) commands server dns enable start-on-reboot or dns enable start-on-reboot or via the web management interface in the Servers page by selecting the appropriate "Start," "Stop," or "Reload" button.
-
Cisco Application and Content Networking
System
All Cisco Application and Content Networking System (ACNS) versions are affected; DNS services are disabled by default.
ACNS is configured to act as a DNS server if the command dns enable is present in the configuration.
-
Cisco Global Site Selector Used in Combination with Cisco
Network Registrar
The Cisco Global Site Selector (GSS) is affected when it is used in combination with Cisco Network Registrar software to provide a more complete DNS solution. Fixed software would come in the form of an update of the Cisco Network Registrar software rather than an update of the GSS software.
Products Confirmed Not Vulnerable
Products that do not offer DNS server capabilities are not affected by this vulnerability.
The Cisco GSS by itself is not affected by this vulnerability. However, it is affected when it is used with Cisco Network Registrar software.
No other Cisco products are currently known to be affected by these vulnerabilities.
-
Cisco IOS Software
-
The Domain Name System is an integral part of networks that are based on TCP/IP such as the Internet. Simply stated, the Domain Name System is a hierarchical database that contains mappings of hostnames and IP addresses. The DNS protocol is part of the TCP/IP protocol suite and allows DNS clients to query the DNS database to resolve hostnames to IP addresses.
A DNS server is an application that implements the DNS protocol and that has the ability to respond to queries made by DNS clients. When handling a query from a DNS client, a DNS server can look into its portion of the global DNS database (if the query is for a portion of the DNS database for which the DNS server is authoritative), or it can relay the query to other DNS servers (if it is configured to do so and if the query is for a portion of the DNS database for which the DNS server is not authoritative.)
Because of the processing time and bandwidth that is associated with handling a DNS query, most DNS servers locally store responses that are received from other DNS servers. The area where these responses are stored locally is called a "cache." Once a response is stored in a cache, the DNS server can use the locally stored response for a certain time (called the "time to live") before having to query DNS servers again to refresh the local (cached) copy of the response.
A DNS cache poisoning attack is an attack in which an entry in the DNS cache of a DNS server is changed so the IP address associated with a hostname in the cache does not point to the correct place. For example, if www.example.com is mapped to the IP address 192.168.0.1 and this mapping is present in the cache of a DNS server, an attacker who succeeds in poisoning the DNS cache of this server may be able to map www.example.com to 10.0.0.1 instead. If this happens, a user who is trying to visit www.example.com may end up contacting the wrong web server.
Although DNS cache poisoning attacks are not new, a security researcher recently presented a technique that allows an attacker to mount successful DNS cache poisoning attacks with low complexity tools and low traffic requirements. This technique exploits a weakness in most implementations of the DNS protocol. The fundamental implementation weakness is that the DNS transaction ID and source port number used to validate DNS responses are not sufficiently randomized and can easily be predicted, which allows an attacker to create forged responses to DNS queries that will match the expected values. The DNS server will consider such responses to be valid.
The following Cisco products that offer DNS server functionality have been found to be susceptible to DNS cache poisoning attacks:
-
Cisco IOS Software: The vulnerability documented in Cisco bug ID
CSCso81854
(
registered customers only)
.
-
Cisco Network Registrar: The vulnerability documented in Cisco bug ID
CSCsq01298
(
registered customers only)
.
-
Cisco Application and Content Networking System (ACNS): The
vulnerability documented in Cisco bug ID
CSCsq21930
(
registered customers only)
.
This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2008-1447.
Port Address Translation Considerations
Port Address Translation (PAT) is a form of Network Address Translation (NAT) that allows multiple hosts in a private network to access a public network using a single, public IP address. This is accomplished by rewriting layer 4 information, specifically TCP and UDP source port numbers and checksums, as packets from the private network traverse a network device that is performing PAT. PAT is configured by network administrators and performed by network devices such as firewalls and routers in situations where public IP addresses are limited.
After the initial multi-vendor DNS advisory was published on July 8th, 2008 it was discovered that in some cases the fixes to DNS implementations to use random source ports when sending DNS queries could be negated when such queries traverse PAT devices. The reason for this is that in these cases the network device performing PAT uses a predictable source port allocation policy, such as incremental allocation, when performing the layer 4 rewrite operation that is necessary for PAT. Under this scenario, the fixes made by DNS vendors can be greatly diminished because, while DNS queries seen on the inside network have random source port numbers, the same queries have potentially predictable source port numbers when they leave the private network, depending on the type of traffic that transits through the device.
Several Cisco products are affected by this issue, and if DNS servers are deployed behind one of these affected products operating in PAT mode then the DNS infrastructure may still be at risk even if source port randomization updates have been applied to the DNS servers.
The affected Cisco products, and the respective Cisco bugs that have been created to track the issue, are the following:
Product
Cisco Bug ID
Cisco PIX (6.3.x and earlier)
CSCsr28354 ( registered customers only)
Cisco ASA and Cisco PIX (7.0.x and later)
CSCsr28008 ( registered customers only)
Firewall Services Module (FWSM)
CSCsr29124 ( registered customers only)
Cisco IOS
CSCsr29691 ( registered customers only)
Cisco Content Switching Module (CSM)
CSCsr61220 ( registered customers only)
Cisco Application Control Engine (ACE) Module
CSCsr98689 ( registered customers only)
Cisco Application Control Engine (ACE) Appliance
CSCsu10546 ( registered customers only)
Fixed software information for these bugs will not be added to this document. Instead, customers should use their regular support channels or the bug tracking features of the Bug Toolkit application on cisco.com to obtain fixed software information.
With the exception of the ACE module and the ACE appliance, the above products use an incremental source port allocation policy when performing the source port rewrite operation that is needed for PAT. In the case of Cisco IOS, the original source port will be tried first, but if that port is already allocated and in use for an existing PAT translation then a new port will be incrementally assigned.
The ACE module and the ACE appliance do not use an incremental source port allocation. However, they use a hash algorithm that may make predictable the chosen source port number during PAT operation.
Note that traditional NAT, i.e. allocating one public IP address for each private IP address, is not affected by this problem because, unlike PAT, NAT only rewrites layer 3 information and does not modify layer 4 header information of packets traversing the NAT device.
-
Cisco IOS Software: The vulnerability documented in Cisco bug ID
CSCso81854
(
registered customers only)
.
-
There are no workarounds.
Additional information about identification and mitigation of attacks against DNS is in the Cisco Applied Intelligence white paper "DNS Best Practices, Network Protections, and Attack Identification," available at http://www.cisco.com/web/about/security/intelligence/dns-bcp.html.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Cisco IOS Software
Each row of the Cisco IOS Software table (below) names a Cisco IOS Software release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
Major Release
Availability of Repaired Releases
Affected 12.0-Based Releases
First Fixed Release
Recommended Release
Not Vulnerable
Not Vulnerable
Releases prior to 12.0(7)DB are vulnerable, release 12.0(7)DB and later are not vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Releases prior to 12.0(7)DC are vulnerable, release 12.0(7)DC and later are not vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Vulnerable; contact TAC
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Note: Releases prior to 12.0(7)XE1 are vulnerable, release 12.0(7)XE1 and later are not vulnerable;
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Releases prior to 12.0(7)XK2 are vulnerable, release 12.0(7)XK2 and later are not vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Releases prior to 12.0(7)XR1 are vulnerable, release 12.0(7)XR1 and later are not vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Affected 12.1-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Releases prior to 12.1(22)AY1 are vulnerable, release 12.1(22)AY1 and later are not vulnerable;
12.1(22)EA11
Not Vulnerable
Not Vulnerable
Not Vulnerable
Releases prior to 12.1(4)DB1 are vulnerable, release 12.1(4)DB1 and later are not vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Releases prior to 12.1(4)DC2 are vulnerable, release 12.1(4)DC2 and later are not vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Releases prior to 12.1(11)EA1 are vulnerable, release 12.1(11)EA1 and later are not vulnerable;
12.1(22)EA11
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Note: Releases prior to 12.1(8a)EX are vulnerable, release 12.1(8a)EX and later are not vulnerable;
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Releases prior to 12.1(1)XC1 are vulnerable, release 12.1(1)XC1 and later are not vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Note: Releases prior to 12.1(5)YE1 are vulnerable, release 12.1(5)YE1 and later are not vulnerable;
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Affected 12.2-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Releases prior to 12.2(8)BY are vulnerable, release 12.2(8)BY and later are not vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; contact TAC
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Releases prior to 12.2(8)TPC10d are vulnerable, release 12.2(8)TPC10d and later are not vulnerable;
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; migrate to any release in 12.2SY
12.2(18)SXF15; Available on 08-AUG-08
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4T
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Affected 12.3-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4T
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; contact TAC
Vulnerable; first fixed in 12.3YX
12.3(14)YX12
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
Not Vulnerable
Vulnerable; first fixed in 12.3YX
12.3(14)YX12
12.4(20)T; Available on 11-JUL-08
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(19a)
12.4(19b)
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.3YX
12.3(14)YX12
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Releases prior to 12.3(14)YM12 are vulnerable, release 12.3(14)YM12 and later are not vulnerable;
12.3(14)YM12
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4XB
12.3(14)YX12
12.3(14)YX12
Vulnerable; contact TAC
Affected 12.4-Based Releases
First Fixed Release
Recommended Release
12.4(18b)
12.4(19a)
12.4(19b)
12.4(21)
12.4(19a)
12.4(19b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.4(15)MD
12.4(15)MD
12.4(19)MR
12.4(19)MR
Vulnerable; contact TAC
12.4(15)T6
12.4(20)T; Available on 11-JUL-08
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
12.4(2)XB10
Vulnerable; contact TAC
12.4(4)XD11; Available on 31-JUL-08
12.4(20)T; Available on 11-JUL-08
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Not Vulnerable
12.4(15)XL2
12.4(15)XL2
12.4(15)XM1
12.4(15)XM1
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
12.4(11)XW8
12.4(11)XW6
12.4(15)XY3
Vulnerable; first fixed in 12.4T
12.4(20)T; Available on 11-JUL-08
Cisco Network Registrar
Affected Release Train
First Fixed Release
Pre-6.1.x
Software has reached End of Support status. Customers running pre-6.1.x versions are advised to upgrade to a newer version as soon as possible.
6.1.x
Upgrade to 6.2.4.1; available now
6.2.x
6.2.4.1; available now
6.3.x
6.3.1.5; available now
7.0.x
7.0.1; available late September 2008
Cisco Network Registrar software is available for download at http://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval?psrtdcat20e2
Cisco Application and Content Networking System
This issue is fixed in version 5.5.11.2 of Cisco ACNS software, which is available now.
Cisco ACNS 5.5 software is available for download at http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55?psrtdcat20e2.
-
The Cisco PSIRT is not aware of malicious use of the vulnerability described in this advisory. Full technical details about the nature of the vulnerability are publicly available and the Metasploit project has published two modules that can exploit this vulnerability.
Although DNS cache poisoning attacks are not new, security researcher Dan Kaminsky of IOActive recently presented a technique that makes DNS cache poisoning attacks more likely to succeed. Cisco would like to thank Dan Kaminsky for notifying vendors about his findings.
Note that vulnerability information for Cisco IOS Software is being provided in this advisory outside of the announced publication schedule for Cisco IOS Software described at http://www.cisco.com/go/psirt due to industry-wide disclosure of the vulnerability.
The multi-vendor advisory published by US-CERT is available at http://www.kb.cert.org/vuls/id/800113 ("VU#800113 - Multiple DNS implementations vulnerable to cache poisoning").
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 2.1
2008-September 09
Added Cisco bug IDs for the Cisco Application Control Engine (ACE) module and the Cisco ACE appliance to the "Port Address Translation Considerations" section since these devices may have a predictable source port allocation policy when doing PAT. Updated fixed software information and availability dates for Cisco Network Registrar and for Cisco Application and Content Networking System.
Revision 2.0
2008-July-28
Added a "Port Address Translation Considerations" section to highlight the problems and risks when DNS servers are behind network devices performing PAT, and to provide information and Cisco bug IDs for Cisco products that can perform PAT and that use predictable source port allocation policies when performing the layer 4 rewrite needed for PAT operation. Updated fixed software availability dates for Cisco Network Registrar.
Revision 1.2
2008-July-25
Updated the "Exploitation and Public Announcements" section to indicate that full technical details and exploit code are publicly available. Added link to US-CERT Vulnerability Note.
Revision 1.1
2008-July-22
Fixed link to CVSS score calculator. Updated table of fixed software for Cisco Network Registrar. Mention that we are aware of public discussion of the details of the vulnerability. Updated availability information for ACNS software.
Revision 1.0
2008-July-08
Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.