AV:N/AC:M/Au:N/C:C/I:N/A:N/E:F/RL:OF/RC:C
-
Cisco IOS® Software configured with Authentication Proxy for HTTP(S), Web Authentication or the consent feature, contains a vulnerability that may allow an unauthenticated session to bypass the authentication proxy server or bypass the consent webpage.
Cisco has released software updates that address this vulnerability.
There are no workarounds that mitigate this vulnerability.
This advisory is posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090923-auth-proxy
Note: The September 23, 2009, Cisco IOS Security Advisory bundled publication includes eleven Security Advisories. Ten of the advisories address vulnerabilities in Cisco IOS Software, and one advisory addresses a vulnerability in Cisco Unified Communications Manager. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory.
Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Advisory Bundled Publication" at the following link:
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html
-
Vulnerable Products
Devices running affected versions of Cisco IOS Software and configured with Authentication Proxy for HTTP(S) or Web Authentication or the consent feature are vulnerable.
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L:
Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright ©) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih <output truncated>
The following example shows a product that is running Cisco IOS Software release 12.4(20)T with an image name of C1841-ADVENTERPRISEK9-M:
Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright ©) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team <output truncated>
Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/warp/public/620/1.html.
To determine if your device is configured with either Authentication Proxy for HTTP(S), Web Authentication or the consent feature, log into the device and issue the show running-config command.
The following example identifies firewall authentication proxy services using the ip auth-proxy under the proxy rule name example_auth_proxy_name:
Router#show running-config <output truncated> ! ! Set up the aaa new model to use the authentication proxy. ! aaa authorization auth-proxy default group ! ! Apply a name to the authentication proxy configuration rule. ! ip auth-proxy name example_auth_proxy_name http ! ! Apply the authentication proxy rule at an interface. ! interface e0 ip auth-proxy example_auth_proxy_name ! <output truncated>
The following example identifies firewall authentication proxy services running for HTTP under the proxy rule name example_auth_proxy_name, using the ip admission commands. This is the same configuration as Web Authentication:
Router#show running-config <output truncated> ! ! Set up the aaa new model to use the authentication proxy. ! aaa authorization auth-proxy default group ! ! Apply a name to the authentication proxy configuration rule. ! ip admission name example_auth_proxy_name proxy http inactivity-time 60 ! ! Apply the authentication proxy rule at an interface. ! interface FastEthernet0/1 ip admission example_auth_proxy_name ! <output truncated>
The following example identifies a device configured with the consent feature under the consent rule name example_consent_rule:
Router#show running-config <output truncated> ! ! Apply a name to the consent configuration rule. ! ip admission name example_consent_rule consent ! ! Apply the consent rule at an interface. ! interface FastEthernet 0/0 ip admission consent-rule_rule ! <output truncated>
Products Confirmed Not Vulnerable
The following products and features are not affected by this vulnerability:
-
Cisco IOS XR Software
-
Cisco IOS XE Software
-
Firewall Authentication Proxy for FTP and Telnet Sessions
-
Cisco IOS devices not configured with Authentication Proxy for
HTTP(S) or the consent feature
No other Cisco products are currently known to be affected by this vulnerability.
-
Cisco IOS XR Software
-
The Cisco IOS Firewall authentication proxy feature allows network administrators to apply specific security policies on a per-user basis. With the authentication proxy feature, users can log in to the network or access the Internet via HTTP, and their specific access profiles are automatically retrieved and applied from a CiscoSecure ACS, or other RADIUS or TACACS+ authentication server. The user profiles are active only when there is active traffic from the authenticated users. Web Authentication feature leverages the underlying authentication proxy feature.
The consent feature for Cisco IOS routers enables organizations to provide temporary Internet and corporate access to end users through their wired and wireless networks by presenting a consent webpage. The consent feature can be used with or without requesting a username and password, but still leverages the underlying authentication proxy feature.
This vulnerability allows a session to be permitted without first being authenticated by the authentication proxy, or to be permitted without first acknowledging the consent webpage. At least one successfully authenticated session or accepted consent session must exist for the vulnerability to be exposed. When this occurs, the RADIUS or TACACS+ server will show subsequent users as authenticated, all with the same username as the initial connection if performing authentication, regardless of the authentication information provided by the user and whether it was defined on the AAA server, and regardless of whether the password was correct.
This vulnerability is caused by a race condition in the code, and several conditions outside the control of a malicious user and must be met before this vulnerability could be exploited.
For further information on Authentication Proxy for HTTP see the Cisco IOS Security Configuration Guide, Release 12.4 "Configuring Authentication Proxy" at the following link: http://www.cisco.com/en/US/docs/ios/security/configuration/guide/sec_cfg_authen_prxy_external_docbase_0900e4b1805afd05_4container_external_docbase_0900e4b1807b01d5.html
For further information on Authentication Proxy for HTTPS see the Cisco IOS Security Configuration Guide, Release 12.4 "Firewall Support of HTTPS Authentication Proxy" at the following link: http://www.cisco.com/en/US/docs/ios/security/configuration/guide/sec_fwall_https_prxy_external_docbase_0900e4b1805afe18_4container_external_docbase_0900e4b1807b01d5.html
For further information on the consent feature see the Cisco IOS Security Configuration Guide, Securing User Services, Release 12.2SR "Consent Feature for Cisco IOS Routers" at the following link: http://www.cisco.com/en/US/docs/ios/sec_user_services/configuration/guide/sec_cons_feat_rtrs_ps6922_TSD_Products_Configuration_Guide_Chapter.html
For further information on the Web Authentication feature see the Catalyst 3750 Switch Software Configuration Guide, Release 12.2(50)SE "Configuring IEEE 802.1x Port-Based Authentication" at the following link: http://www.cisco.com/en/US/docs/switches/lan/catalyst3750/software/release/12.2_50_se/configuration/guide/sw8021x.html#wp1401291
This vulnerability is documented in the following Cisco Bug ID: CSCsy15227 ( registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) identifier CVE-2009-2863.
-
There are no workarounds for this vulnerability.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Each row of the Cisco IOS Software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerability at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
Major Release
Availability of Repaired Releases
Affected 12.0-Based Releases
First Fixed Release
Recommended Release
Not Vulnerable
Not Vulnerable
Releases up to and including 12.0(4)DB are not vulnerable.
Releases 12.0(7)DB and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Releases up to and including 12.0(3)DC1 are not vulnerable.
Releases 12.0(7)DC and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
Releases up to and including 12.0(4)T1 are not vulnerable.
12.4(23b)
12.4(25b)
Not Vulnerable
Releases prior to 12.0(5)WC4 are vulnerable, release 12.0(5)WC4 and later are not vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
Releases up to and including 12.0(5)XE are not vulnerable.
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
Releases up to and including 12.0(6)XR are not vulnerable.
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Affected 12.1-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Releases up to and including 12.1(13)AY are not vulnerable.
Releases 12.1(22)AY1 and later are not vulnerable; first fixed in 12.2SE
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Releases up to and including 12.1(3)DB1 are not vulnerable.
Releases 12.1(4)DB1 and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Releases up to and including 12.1(4)DC are not vulnerable.
Releases 12.1(4)DC2 and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Releases up to and including 12.1(6)EA1a are not vulnerable.
Releases 12.1(8)EA1c and later are not vulnerable; first fixed in 12.2SE
12.2(50)SE3; Available on 13-OCT-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
Releases up to and including 12.1(2)EX are not vulnerable.
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Releases prior to 12.1(3a)XL2 are vulnerable, release 12.1(3a)XL2 and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Vulnerable; first fixed in 12.4
Releases up to and including 12.1(2)XT2 are not vulnerable.
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
Releases up to and including 12.1(5)YB are not vulnerable.
12.4(23b)
12.4(25b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Releases prior to 12.1(5)YE6 are vulnerable, release 12.1(5)YE6 and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Affected 12.2-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
Releases up to and including 12.2(2)B7 are not vulnerable.
12.4(23b)
12.4(25b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; migrate to any release in 12.2SB
12.2(31)SB16
12.2(33)SB7
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.2SE
Releases up to and including 12.2(37)EX are not vulnerable.
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Vulnerable; first fixed in 12.2SE
Releases up to and including 12.2(25)EY4 are not vulnerable.
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.2SE
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Vulnerable; first fixed in 12.2SRD
12.2(33)SRD3
Vulnerable; first fixed in 12.2SRD
12.2(33)SRD3
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Note: Releases prior to 12.2(30)S are vulnerable, release 12.2(30)S and later are not vulnerable;
12.2(31)SB16
12.2(33)SB7
Not Vulnerable
Note: Releases prior to 12.2(27)SBC3 are vulnerable, release 12.2(27)SBC3 and later are not vulnerable;
12.2(31)SB16
12.2(33)SB7
Not Vulnerable
Not Vulnerable
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.2SE
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Vulnerable; first fixed in 12.2SE
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Vulnerable; first fixed in 12.2SE
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Releases prior to 12.2(25)SEF2 are vulnerable, release 12.2(25)SEF2 and later are not vulnerable; first fixed in 12.2SE
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
Releases prior to 12.2(25)SEG4 are vulnerable, release 12.2(25)SEG4 and later are not vulnerable; first fixed in 12.2SE
12.2(50)SE3
12.2(52)SE; Available on 13-OCT-2009
12.2(50)SG4
12.2(53)SG1; Available on 07-DEC-2009
12.2(50)SG4
12.2(31)SGA11; Available on 04-DEC-2009
12.2(31)SGA11; Available on 04-DEC-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.2SRD
12.2(33)SRD3
Vulnerable; first fixed in 12.2SRD
12.2(33)SRD3
12.2(33)SRC5; Available on 29-OCT-2009
12.2(33)SRD3
12.2(33)SRD2a
12.2(33)SRD3
12.2(33)SRD3
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
12.2(18)SXF17; Available on 30-SEP-2009
Please see IOS Software Modularity Patch
12.2(18)SXF17; Available on 30-SEP-2009
12.2(33)SXH6; Available on 30-OCT-2009
Please see IOS Software Modularity Patch
12.2(33)SXH6; Available on 30-OCT-2009
12.2(33)SXI2
12.2(33)SXI2a
12.2(33)SXI2a
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4
Releases up to and including 12.2(1)XA are not vulnerable.
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
Releases up to and including 12.2(2)XB1 are not vulnerable.
12.4(23b)
12.4(25b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.2SG
12.2(31)SGA11
12.2(50)SG4
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Releases prior to 12.2(4)YA8 are vulnerable, release 12.2(4)YA8 and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Releases prior to 12.2(11)YV1 are vulnerable, release 12.2(11)YV1 and later are not vulnerable
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Releases prior to 12.2(13)ZH6 are vulnerable, release 12.2(13)ZH6 and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Not Vulnerable
Vulnerable; first fixed in 12.2SXH
12.2(33)SXH6; Available on 30-OCT-2009
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Affected 12.3-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Releases up to and including 12.3(2)JK3 are not vulnerable.
Releases 12.3(8)JK1 and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Releases prior to 12.3(2)XC4 are vulnerable, release 12.3(2)XC4 and later are not vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4T
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(23b)
12.4(25b)
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Not Vulnerable
Not Vulnerable
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Affected 12.4-Based Releases
First Fixed Release
Recommended Release
12.4(23a)
12.4(25a)
12.4(23b)
12.4(25b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Releases prior to 12.4(19)MR1 are vulnerable, release 12.4(19)MR1 and later are not vulnerable
Not Vulnerable
12.4(24)T1
12.4(20)T3
12.4(22)T2
12.4(15)T9
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; Contact your support organization per the instructions in Obtaining Fixed Software section of this advisory
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(15)T10
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
12.4(22)YB4
12.4(22)YB4
Not Vulnerable
Not Vulnerable
Cisco IOS Software Modularity - Maintenance Packs
Customers who are using Cisco IOS Software Modularity can apply the respective maintenance packs. More information on Cisco IOS Software Modularity can be found at the following link: http://www.cisco.com/en/US/prod/collateral/switches/ps5718/ps708/prod_bulletin0900aecd80313e15.html
The Maintenance Packs listed below can be downloaded at http://www.cisco.com/go/pn
Cisco IOS Software Modularity Maintenance Pack for 12.2SXF
Cisco IOS Software Release
Solution Maintenance Pack(MP)
12.2(18)SXF14
MP001
12.2(18)SXF15
MP001
12.2(18)SXF16
MP001
Cisco IOS Software Modularity Maintenance Pack for 12.2SXH
Cisco IOS Software Release
Solution Maintenance Pack(MP)
12.2(33)SXH5
MP001
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
This vulnerability was discovered by Cisco during internal testing. The Cisco PSIRT is not aware of malicious exploitation of this vulnerability, although we are aware of some customers who have seen this vulnerability triggered within their infrastructures.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.1
2009-October-19
Updated ION software table.
Revision 1.0
2009-September-23
Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.