AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
Several features within Cisco IOS Software are affected by a crafted UDP packet vulnerability. If any of the affected features are enabled, a successful attack will result in a blocked input queue on the inbound interface. Only crafted UDP packets destined for the device could result in the interface being blocked, transit traffic will not block the interface.
Cisco has released software updates that address this vulnerability.
Workarounds that mitigate this vulnerability are available.
This advisory is posted at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-udp.
Note: The March 25, 2009, Cisco IOS Security Advisory bundled publication includes eight Security Advisories. All of the advisories address vulnerabilities in Cisco IOS Software. Each advisory lists the releases that correct the vulnerability or vulnerabilities in the advisory.
Individual publication links are listed below:
-
Cisco IOS cTCP Denial of Service Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-ctcp -
Cisco IOS Software Multiple Features IP Sockets Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-ip -
Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-mobileip -
Cisco IOS Software Secure Copy Privilege Escalation
Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-scp -
Cisco IOS Software Session Initiation Protocol Denial of Service
Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-sip -
Cisco IOS Software Multiple Features Crafted TCP Sequence
Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-tcp -
Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-udp -
Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-webvpn
-
Cisco IOS cTCP Denial of Service Vulnerability
-
Vulnerable Products
Devices running affected versions of Cisco IOS Software and Cisco IOS XE Software are affected when running any of the following features:
- IP Service Level Agreements (SLA) Responder
- Session Initiation Protocol (SIP)
- H.323 Annex E Call Signaling Transport
- Media Gateway Control Protocol (MGCP)
Details on how to see if the affected feature is enabled on a device, is provided within the details section of this advisory.
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L:
Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih <output truncated>
The following example shows a product that is running Cisco IOS Software release 12.4(20)T with an image name of C1841-ADVENTERPRISEK9-M:
Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team <output truncated>
Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/web/about/security/intelligence/ios-ref.html.
Products Confirmed Not Vulnerable
The following products and features are not affected by this vulnerability:
- Cisco IOS XR Software
- Service Assurance Agent (SAA)
- Response Time Reporter (RTR)
- Cisco 500 Series Wireless Express Access Points
- Cisco Aironet 1250 Series
- Cisco Aironet 1240 AG Series
- Cisco Aironet 1230 AG Series
- Cisco Aironet 1200 Series
- Cisco Aironet 1140 Series
- Cisco Aironet 1130 AG Series
- Cisco Aironet 1100 Series
- Cisco Aironet 1500 Series
- Cisco Aironet 1400 Series
- Cisco Aironet 1300 Series
- Cisco AP801 (in 860 and 880 series ISRs)
- Cisco WMIC (in Cisco 3200 MARs)
- No other feature or protocol on Cisco IOS is known to be affected
No other Cisco products are currently known to be affected by this vulnerability.
-
A device is vulnerable if any of the features outlined below is configured and their associated UDP port number accessible. For each feature, in addition to inspecting the Cisco IOS device for vulnerable configurations, administrators can also use some show commands to determine if the Cisco IOS device is running processes that handle the UDP service, or if the device is listening on the affected UDP ports.
Different versions of Cisco IOS Software have different methods of showing the UDP ports on which the Cisco IOS Software device is listening. The "show ip sockets" or "show udp" commands can be used to determine these ports. For each feature, one example is given using the above commands to show the affected UDP port number.
Successful exploitation of this vulnerability can block an interface on the device. The interface type is not relevant for this vulnerability so all Ethernet based interfaces, ATM, Serial, POS and other types of interfaces can be affected. All defined sub interfaces under a main physical interface are affected if the main interface is blocked. If the attack originates over a sub interface, the main interface will block. A blocked interface will stop receiving any subsequent packets until it is unblocked. All other interfaces are not affected and they will continue receiving and transmitting packets.
Only packets destined for a reachable configured IP address on any interface of the device can exploit this vulnerability. Transit traffic will not exploit this vulnerability.
A symptom of this type of blocked queue is the failure of control-plane protocols such as routing protocols (OSPF, EIGRP, BGP, ISIS, etc.) and MPLS TDP/LDP to properly establish connections over an affected interface. Transit traffic may be affected once protocol timers expire on the affected device.
In order to identify a blocked input interface, issue the "show interfaces" command, and search for the Input Queue line. The size of the input queue can continue to increase. If the current size, which is 76 in the example below, is equal or larger than the maximum size (default being 75), the input queue may be blocked.
It is possible that a device receives a high rate of traffic destined to the control plane, and the full queue is only a transient event. In order to verify if the interface is actually blocked, shut down the interface with the shutdown interface configuration command and examine the input queue. If the input queue does not display 0 packets, the interface is blocked.
Router#show interface ethernet 0/0 Ethernet0/0 is up, line protocol is up Hardware is AmdP2, address is 0050.500e.f1e0 (bia 0050.500e.f1e0) Internet address is 192.168.0.1/24 MTU 1500 bytes, BW 10000 Kbit, DLY 1000 usec, rely 255/255, load 1/255 Encapsulation ARPA, loopback not set, keepalive set (10 sec) ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:41, output 00:00:07, output hang never Last clearing of "show interface" counters 00:07:18 Input queue: 76/75/1091/0 (size/max/drops/flushes); Total output drops: 0
IP Service Level Agreements (SLAs) Responder
Devices configured with the Cisco IOS IP Service Level Agreements (SLAs) Responder for User Datagram Protocol (UDP) echo or jitter operations feature are vulnerable. Any device configured to act as a responder is vulnerable. The following shows two different vulnerable configurations. The first being a generic IP SLA responder:
ip sla responder
or
ip sla monitor responder
The following shows this second configuration with a more specific UDP responder configured:
ip sla responder ip sla responder udp-echo ipaddress 10.10.10.10 port 1025
Service Assurance Agent (SAA) and Response Time Reporter (RTR) feature are "not" affected and use the "rtr" CLI command syntax. The following example shows a configuration, which is not vulnerable:
rtr responder
The following example shows a device listening on the default IP SLA control channel with the affected UDP port 1967.
Router#show udp Proto Remote Port Local Port In Out Stat TTY OutputIF 17 0.0.0.0 0 10.2.6.1 1967 0 0 211 0
Further information about Cisco IOS IP SLAs is available in "Cisco IOS IP SLAs Configuration Guide, Release 12.4 - Cisco IOS IP SLAs Overview" at the following link: http://www.cisco.com/en/US/docs/ios/12_4/ip_sla/configuration/guide/hsoverv.html
Session Initiation Protocol (SIP)
Note: For customers with devices enabled with SIP, please also consult the document "Cisco Security Advisory: Cisco IOS Session Initiation Protocol Denial of Service Vulnerability" at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-sip
Cisco devices that process SIP messages are affected. Recent versions of Cisco IOS Software do not process SIP messages by default. Creating a "dial peer" via the command "dial-peer voice" with any option will start the SIP processes and cause Cisco IOS Software to begin processing SIP messages. Several features within Cisco Call Manager Express, such as ePhones, once configured will also automatically start the SIP process and the device will begin processing SIP messages. It is recommended if the device is running any voice configurations to confirm the existence of the SIP process with the "show ip socket" or "show udp" command. The following is one example of an affected configuration:
dial-peer voice <Voice dial-peer tag> voip ... !
Note: Older versions of Cisco IOS Software were affected by a bug that caused Cisco IOS Software to process SIP messages even without being configured for SIP operation. Please refer to "Cisco Security Advisory: SIP Packets Reload IOS Devices with support for SIP" at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20070131-sip
The following example shows a device that will process SIP messages, on the default affected UDP port 5060:
Router#show ip socket Proto Remote Port Local Port In Out Stat TTY OutputIF 17 0.0.0.0 0 192.168.0.2 5060 0 0 211 0
Further information about SIP, is available in the "Cisco IOS SIP Configuration Guide" at the following link: http://www.cisco.com/univercd/cc/td/doc/product/software/ios123/123cgcr/vvfax_c/callc_c/sip_c/sipc1_c/index.htm
H.323 Annex E Call Signaling Transport
Cisco devices that are configured to support H.323 are affected. The affected protocol is H.323 Annex E Call Signaling Transport over UDP. ITU-T recommendation H.323 Annex E describes the signaling framework and wire-protocol for transporting H.225.0 call signaling messages over UDP. Recent versions of Cisco IOS Software do not open H.225.0 UDP port by default. Creating a "dial peer" via the command "dial-peer voice" with any option will open the H.225.0 UDP port. Several features within Cisco Call Manager Express, such as ePhones, once configured will also automatically start the H.323 process and the device will begin processing H.323 packets. It is recommended if the device is running any voice configurations to confirm the existence of the H.323 process with the "show ip socket" or "show udp" command. The following is one example of an affected configuration:
dial-peer voice <Voice dial-peer tag> voip ... !
Note: Older versions of Cisco IOS Software were affected by a bug that caused Cisco IOS Software to listen on H.323 ports without being configured for H.323 operation. Please refer to Cisco bug ID: CSCsb25337 ( registered customers only)
The following example shows a device that will process H.225.0 packets, on the default affected UDP port 2517:
Router#show ip socket Proto Remote Port Local Port In Out Stat TTY OutputIF 17 0.0.0.0 0 192.168.0.2 2517 0 0 211 0
Further information about H.323, is available in the "Cisco IOS H.323 Configuration Guide" at the following link: http://www.cisco.com/en/US/docs/ios/12_3/vvf_c/cisco_ios_h323_configuration_guide/old_archives_h323/323confg.html
Media Gateway Control Protocol (MGCP)
Devices configured with the MGCP feature are vulnerable. MGCP is enabled globally with the command "mgcp". The default listening port for MGCP is UDP 2427. The following example shows a vulnerable configuration:
mgcp
The following example shows a device that will process MGCP packets on the affected UDP ports:
Router#show ip socket Proto Remote Port Local Port In Out Stat TTY OutputIF 17 192.168.0.1 2427 10.66.91.138 2427 0 0 211 0
Further information about MGCP is available in the "Configuring the Cisco IOS MGCP Gateway reference" at the following link: http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_tech_note09186a008017787b.shtml
This vulnerability is documented in the following Cisco Bug ID: CSCsk64158 ( registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) identifiers CVE-2009-0631.
-
The following mitigations have been identified for this vulnerability; only packets destined for any configured IP address on the device can exploit this vulnerability. Transit traffic will not exploit this vulnerability.
Disable Affected Listening Ports
If an affected feature is not required it can be explicitly disabled. Once disabled confirm the listening UDP port has been closed by entering the CLI command "show udp" or "show ip socket". Some features may require a reload of the device after disabling the feature in order to close the listening UDP port.
For SIP it is possible to disable UDP listening if only TCP services are required. The following example shows how to disable SIP from listening on its associated UDP port.
Note: This work around will only apply to Cisco IOS Software images with Cisco Bug ID CSCsi34903 integrated.
Warning: When applying this workaround to devices that are processing MGCP or H.323 calls, the device will not allow the stopping SIP processing while active calls are being processed. When possible, this workaround should be implemented during a maintenance window when active calls can be briefly stopped.
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#sip-ua Router(config-sip-ua)#no transport udp Router(config-sip-ua)#end
For SIP it is possible to bind the process to a privately-addressed interface, with the command below. This will cause SIP to only listen on the internal interface, which may assist in limiting the exposure of this vulnerability:
voice service voip sip bind control source-interface <int> bind media source-interface <int>
Infrastructure Access Control Lists
Warning: Because the features in this vulnerability utilize UDP as a transport, it is possible to spoof the sender's IP address, which may defeat ACLs that permit communication to these ports from trusted IP addresses. Unicast RPF should be considered to be used in conjunction to offer a better mitigation solution.
Although it is often difficult to block traffic that transits a network, it is possible to identify traffic that should never be allowed to target infrastructure devices and block that traffic at the border of networks. Infrastructure Access Control Lists (iACLs) are a network security best practice and should be considered as a long-term addition to good network security as well as a workaround for this specific vulnerability. The iACL example below should be included as part of the deployed infrastructure access-list which will protect all devices with IP addresses in the infrastructure IP address range:
!--- Only sections pertaining to features enabled on the device !--- need be configured. !--- !--- !--- Feature: IP SLAs UDP Responder !--- access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD INFRASTRUCTURE_ADDRESSES WILDCARD eq 1967 !--- Deny IP SLAs UDP Responder traffic from all other sources !--- destined to infrastructure addresses. access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES WILDCARD eq 1967 !--- !--- Feature: Session Initiation Protocol (SIP) !--- access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD INFRASTRUCTURE_ADDRESSES WILDCARD eq 5060 !--- Deny SIP traffic from all other sources destined !--- to infrastructure addresses. access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES WILDCARD eq 5060 !--- !--- Feature: H.323 Call Signaling !--- access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD INFRASTRUCTURE_ADDRESSES WILDCARD eq 2517 !--- Deny H.323 Call Signaling traffic from all other sources !--- destined to infrastructure addresses. access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES WILDCARD eq 2517 !--- !--- Feature: Media Gateway Control Protocol (MGCP) !--- access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES WILDCARD INFRASTRUCTURE_ADDRESSES WILDCARD eq 2427 !--- Deny MGCP traffic from all other sources destined !--- to infrastructure addresses. access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES WILDCARD eq 2427 !--- Permit/deny all other Layer 3 and Layer 4 traffic in !--- accordance with existing security policies and !--- configurations. Permit all other traffic to transit the !--- device. access-list 150 permit ip any any !--- Apply access-list to all interfaces (only one example !--- shown) interface serial 2/0 ip access-group 150 in
The white paper entitled "Protecting Your Core: Infrastructure Protection Access Control Lists" presents guidelines and recommended deployment techniques for infrastructure protection access lists and is available at the following link http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml
Control Plane Policing
Warning: Because the features in this vulnerability utilizes UDP as a transport, it is possible to spoof the sender's IP address, which may defeat ACLs that permit communication to these ports from trusted IP addresses. Unicast RPF should be considered to be used in conjunction to offer better mitigation solution.
Control Plane Policing (CoPP) can be used to block untrusted UDP traffic to the device. Cisco IOS software releases 12.0S, 12.2SX, 12.2S, 12.3T, 12.4, and 12.4T support the CoPP feature. CoPP can be configured on a device to protect the management and control planes and minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic that is sent to infrastructure devices in accordance with existing security policies and configurations. The CoPP example below should be included as part of the deployed CoPP which will protect all devices with IP addresses in the infrastructure IP address range.
!--- !--- Only sections pertaining to features enabled on the device !--- need be configured. !--- !--- !--- Feature: IP SLAs UDP Responder !--- access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD any eq 1967 !--- !--- Deny IP SLAs UDP Responder traffic from all other sources !--- destined to the device control plane. !--- access-list 150 permit udp any any eq 1967 !--- !--- Feature: Session Initiation Protocol (SIP) !--- access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD any eq 5060 !--- !--- Deny SIP traffic from all other sources destined !--- to the device control plane. !--- access-list 150 permit udp any any eq 5060 !--- !--- Feature: H.323 Call Signaling !--- access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD any eq 2517 !--- !--- Deny H.323 call signaling traffic from all other sources !--- destined to the device control plane. !--- access-list 150 permit udp any any eq 2517 !--- !--- Feature: Media Gateway Control Protocol (MGCP) !--- access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD any eq 2427 !--- !--- Deny MGCP traffic from all other sources destined !--- to the device control plane. !--- access-list 150 permit udp any any eq 2427 !--- !--- Permit (Police or Drop)/Deny (Allow) all other Layer3 and !--- Layer4 traffic in accordance with existing security policies !--- and configurations for traffic that is authorized to be sent !--- to infrastructure devices !--- Create a Class-Map for traffic to be policed by !--- the CoPP feature !--- class-map match-all drop-udp-class match access-group 150 !--- !--- Create a Policy-Map that will be applied to the !--- Control-Plane of the device. !--- policy-map drop-udp-traffic class drop-udp-class drop !--- !--- Apply the Policy-Map to the !--- Control-Plane of the device !--- control-plane service-policy input drop-udp-traffic
In the above CoPP example, the access control list entries (ACEs) that match the potential exploit packets with the "permit" action result in these packets being discarded by the policy-map "drop" function, while packets that match the "deny" action (not shown) are not affected by the policy-map drop function. Please note that the policy-map syntax is different in the 12.2S and 12.0S Cisco IOS trains:
policy-map drop-udp-traffic class drop-udp-class police 32000 1500 1500 conform-action drop exceed-action drop
Additional information on the configuration and use of the CoPP feature can be found in the documents, "Control Plane Policing Implementation Best Practices" and "Cisco IOS Software Releases 12.2 S - Control Plane Policing" at the following links: http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html and http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html
Additional mitigations that can be deployed on Cisco devices within the network are available in the "Cisco Applied Mitigation Bulletin" companion document for this advisory at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20090325-sip-and-udp
Exploit Detection
It is possible to detect blocked interface queues with an Cisco IOS Embedded Event Manager (EEM) policy. EEM provides event detection and reaction capabilities on a Cisco IOS device. EEM can alert administrators of blocked interfaces with email, a syslog message, or a Simple Network Management Protocol (SNMP) trap.
A sample EEM policy that uses syslog to alert administrators of blocked interfaces is available at Cisco Beyond, an online community dedicated to EEM. A sample script is available at the following link: http://forums.cisco.com/eforum/servlet/EEM?page=eem&fn=script&scriptId=981
Further information about EEM is available from Cisco.com at the following link: http://www.cisco.com/en/US/products/ps6815/products_ios_protocol_group_home.htm
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
Major Release
Availability of Repaired Releases
Affected 12.0-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.2DA
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
12.0(32)S12
12.0(33)S3; Available on 30-APR-2009
12.0(32)S12
Vulnerable; first fixed in 12.0S
12.0(32)S12
Vulnerable; first fixed in 12.0S
12.0(32)S12
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.0S
12.0(32)S12
Vulnerable; first fixed in 12.0S
12.0(32)S12
12.0(32)SY8
12.0(32)SY8
Vulnerable; first fixed in 12.0S
12.0(32)S12
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Releases prior to 12.0(4)XI2 are vulnerable, release 12.0(4)XI2 and later are not vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Affected 12.1-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.1EA
12.1(22)EA13
12.2(44)SE6
Vulnerable; first fixed in 12.1EA
12.1(22)EA13
12.2(44)SE6
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
12.1(22)EA13
12.1(22)EA13
Vulnerable; contact TAC
Vulnerable; first fixed in 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SG
12.2(31)SGA9
Vulnerable; contact TAC
Vulnerable; migrate to 12.2SGA
12.2(31)SGA9
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Releases prior to 12.1(5)YE6 are vulnerable, release 12.1(5)YE6 and later are not vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.1EA
12.1(22)EA13
12.2(44)SE6
Affected 12.2-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; migrate to 12.2SCB or 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; migrate to 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; migrate to 12.2SCB or 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; migrate to 12.2SCB or 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
12.2(12)DA14; Available on 30-JUL-2009
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.2SG
12.2(31)SGA9
Vulnerable; first fixed in 12.2SG
12.2(31)SGA9
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
12.2(44)EY
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SRC
12.2(33)SRC4; Available on 18-MAY-2009
Vulnerable; first fixed in 12.2SRC
12.2(33)SRC4; Available on 18-MAY-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Not Vulnerable
Not Vulnerable
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
12.2(15)MC2m
12.2(15)MC2m
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
12.2(31)SB14
12.2(33)SB3
12.2(28)SB13
12.2(33)SB4
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.2SCB
12.2(33)SCB1
12.2(33)SCB1
12.2(33)SCB1
12.2(46)SE2
12.2(44)SE5
12.2(50)SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
12.2(50)SG
12.2(52)SG; Available on 15-MAY-2009
12.2(31)SGA9
12.2(31)SGA9
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; contact TAC
12.2(44)SQ1
Vulnerable; first fixed in 12.2SRC
12.2(33)SRC4; Available on 18-MAY-2009
Vulnerable; first fixed in 12.2SRC
12.2(33)SRC4; Available on 18-MAY-2009
12.2(33)SRB5a; Available on 3-April-2009
12.2(33)SRC3
12.2(33)SRC4; Available on 18-MAY-2009
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
12.2(18)SXF16
12.2(18)SXF16
12.2(33)SXH5; Available on 20-APR-2009
12.2(33)SXH5; Available on 20-APR-2009
Not Vulnerable
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; migrate to 12.2SCB or 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.2SRC
12.2(33)SB4
12.2(33)SRD1
Vulnerable; migrate to any release in 12.2SRD
12.2(33)SRD1
12.2(33)XNB1
12.2(33)XNB3
Not Vulnerable
12.2(46)XO
12.2(46)XO
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXH
12.2(33)SRC4; Available on 18-MAY-2009
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; contact TAC
12.2(18)ZYA1
12.2(18)ZYA1
Affected 12.3-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.3(23)BC6
12.3(23)BC6
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.3YX
12.3(14)YX14
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.3YX
12.3(14)YX14
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.3YX
12.3(14)YX14
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.3(14)YM13
12.3(14)YM13
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4XB
12.4(22)T1
12.3(14)YX14
12.3(14)YX14
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Affected 12.4-Based Releases
First Fixed Release
Recommended Release
12.4(23)
12.4(18e)
12.4(23a); Available on 05-JUN-2009
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; contact TAC
Not Vulnerable
12.4(11)MD7
12.4(11)MD7
12.4(19)MR1
12.4(19)MR2
Vulnerable; contact TAC
12.4(15)T8
12.4(20)T2
12.4(22)T
12.4(15)T9; Available on 29-APR-2009
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(15)T8
12.4(20)T2
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(4)XD12; Available on 27-MAR-2009
12.4(4)XD12; Available on 27-MAR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(15)T8
12.4(20)T2
12.4(22)T1
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(15)XL4
12.4(15)XL4
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
12.4(15)XQ2
12.4(15)XQ2
12.4(15)XR4
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
12.4(11)XW10
12.4(11)XW10
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(15)XZ2
12.4(15)XZ2
12.4(20)YA2
12.4(20)YA3
Not Vulnerable
Not Vulnerable
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
This vulnerability was discovered by Cisco during routine internal testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.5
2009-June-26
Removed references to the March/09 combined fixed software table.
Revision 1.4
2009-June-1
Updated expected public availability date for release 12.4(23a).
Revision 1.3
2009-May-1
Updated expected public availability date for release 12.4(23a).
Revision 1.2
2009-March-30
Specifically called out Wireless Products as not affected
Revision 1.1
2009-March-25
Revised procedure for disabling affected listening ports; see Workarounds.
Revision 1.0
2009-March-25
Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.