-
Cisco Response
Microsoft announced twelve security bulletins that address 57 vulnerabilities as part of the monthly security bulletin release on February 12, 2013. A summary of these bulletins is on the Microsoft website at http://technet.microsoft.com/en-us/security/bulletin/ms13-feb. This document provides identification and mitigation techniques that administrators can deploy on Cisco network devices.
The vulnerabilities that have a client software attack vector, can be exploited locally on the vulnerable device, require user interaction, or can be exploited using web-based attacks (these include but are not limited to cross-site scripting, phishing, and web-based e-mail threats) or e-mail attachments,and/or files stored on network shares are in the following list:
The vulnerabilities that have a network mitigation are in the following list. Cisco devices provide several countermeasures for the vulnerabilities that have a network attack vector, which will be discussed in detail later in this document.
Information about affected and unaffected products is available in the respective Microsoft advisories and the Cisco Alerts that are referenced in Cisco Event Response: Microsoft Security Bulletin Release for February 2013.
In addition, multiple Cisco products use Microsoft operating systems as their base operating system. Cisco products that may be affected by the vulnerabilities described in the referenced Microsoft advisories are detailed in the "Associated Products" table in the "Product Sets" section.
-
MS13-014, Vulnerability in NFS Server Could Allow Denial of Service (2790978): This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2013-1281. This vulnerability can be exploited remotely without authentication and without user interaction. Successful exploitation of this vulnerability may cause the affected device to crash. Repeated attempts to exploit this vulnerability could result in a sustained DoS condition. The attack vector is the Network File System (NFS) protocol using TCP port 2049 packets.
MS13-015,Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277): This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2013-0073. This vulnerability can be exploited remotely without authentication and requires user interaction. Successful exploitation of this vulnerability may allow elevation of privilege. The attack vector for exploitation of this vulnerability is through a crafted Extensible Application Markup Language (XAML) browser application. XAML applications run over HTTP packets that typically use TCP port 80 but may also use TCP ports 3128, 8000, 8010, 8080, 8888, and 24326.
The Cisco ASA 5500 Series Adaptive Security Appliance, the Cisco Catalyst 6500 Series ASA Services Module (ASASM), the Cisco Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, and the Cisco ACE Application Control Engine Appliance and Module provide protection for potential attempts to exploit these vulnerabilities (a topic that is included in this document). Cross-site scripting and phishing could also be used to exploit these vulnerabilities. For additional information about cross-site scripting attacks and the methods used to exploit these vulnerabilities, refer to the Cisco Applied Mitigation Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors.
Information about vulnerable, unaffected, and fixed software is available in the Microsoft Security Bulletin Summary for February 2013, which is available at the following link: http://technet.microsoft.com/en-us/security/bulletin/ms13-feb
-
.
-
The vulnerabilities that have a client software attack vector, can be exploited locally on the vulnerable device, require user interaction, can be exploited using web-based attacks (these include but are not limited to cross-site scripting, phishing, and web-based e-mail threats) or e-mail attachments, or files stored on network shares are in the following list:
These vulnerabilities are mitigated most successfully at the endpoint through software updates, user education, desktop administration best practices, and endpoint protection software such as Host Intrusion Prevention System (HIPS) or antivirus products.
The vulnerabilities that have a network mitigation are in the following list. Cisco devices provide several countermeasures for these vulnerabilities. This section of the document provides an overview of these techniques.
Cisco IOS Software can provide effective means of exploit prevention using transit access control lists(tACLs).
This protection mechanism filters and drops packets that are attempting to exploit the vulnerabilities that have a network attack vector.
Effective exploit prevention can also be provided by the Cisco ASA 5500 Series Adaptive Security Appliance, Cisco Catalyst 6500 Series ASA Services Module (ASASM), and the Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers using the following methods:
- tACLs
- Application layer protocol inspection
These protection mechanisms filter and drop packets that are attempting to exploit the vulnerabilities that have a network attack vector.
Effective exploit prevention can also be provided by the Cisco ACE Application Control Engine Appliance and Module using application protocol inspection.
Cisco IOS NetFlow records can provide visibility into network-based exploitation attempts.
Cisco IOS Software, Cisco ASA, Cisco ASASM, Cisco FWSM firewalls, and Cisco ACE Application Control Engine Appliance and Module can provide visibility through syslog messages and counter values displayed in the output from show commands.
Effective use of Cisco Intrusion Prevention System (IPS) event actions provides visibility into and protection against attacks that attempt to exploit this vulnerability as discussed later in this document.
The Cisco Security Manager can also provide visibility through incidents, queries, and event reporting.
-
Organizations are advised to follow their standard risk evaluation and mitigation processes to determine the potential impact of these vulnerabilities. Triage refers to sorting projects and prioritizing efforts that are most likely to be successful. Cisco has provided documents that can help organizations develop a risk-based triage capability for their information security teams. Risk Triage for Security Vulnerability Announcements and Risk Triage and Prototyping can help organizations develop repeatable security evaluation and response processes.
-
Device-Specific Mitigation and Identification
Caution: The effectiveness of any mitigation technique depends on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. As with any configuration change, evaluate the impact of this configuration prior to applying the change.
Specific information about mitigation and identification is available for these devices:
- Cisco IOS Routers and Switches
- Cisco IOS NetFlow
- Cisco ASA, Cisco ASASM, and Cisco FWSM Firewalls
- Cisco ACE
- Cisco Intrusion Prevention System
- Cisco Security Manager
Cisco IOS Routers and Switches
Mitigation: Transit Access Control Lists
For MS13-014, to protect the network from traffic that enters the network at ingress access points, which may include Internet connection points, partner and supplier connection points, or VPN connection points, administrators are advised to deploy transit access control lists (tACLs) to perform policy enforcement. Administrators can construct a tACL by explicitly permitting only authorized traffic to enter the network at ingress access points or permitting authorized traffic to transit the network in accordance with existing security policies and configurations. A tACL workaround cannot provide complete protection against these vulnerabilities when the attack originates from a trusted source address.
The tACL policy denies unauthorized NFS IPv4 and IPv6 packets on TCP port 2049 that are sent to affected devices. In the following example, 192.168.60.0/24 and 2001:DB8:1:60::/64 represent the IP address space that is used by the affected devices, and the hosts at 192.168.100.1 and 2001:DB8::100:1 are considered trusted sources that require access to the affected devices. Care should be taken to allow required traffic for routing and administrative access prior to denying all unauthorized traffic.
Additional information about tACLs is available in Transit Access Control Lists: Filtering at Your Edge.
!-- Include explicit permit statements for trusted sources
!-- that require access on the vulnerable TCP port 2049
!-- for MS13-014! access-list 150 permit tcp host 192.168.100.1 192.168.60.0 0.0.0.255 eq 2049 !!!-- The following vulnerability-specific access control entries
!-- (ACEs) can aid in identification of attacks against MS13-014! access-list 150 deny tcp any 192.168.60.0 0.0.0.255 eq 2049 !!!-- Permit or deny all other Layer 3 and Layer 4 traffic in accordance
!-- with existing security policies and configurations!
!-- Explicit deny for all other IP traffic! access-list 150 deny ip any any ! !-- Create the corresponding IPv6 tACL! ipv6 access-list IPv6-Transit-ACL-Policy ! !-- Include explicit permit statements for trusted sources
!-- that require access on the vulnerable port and protocol
!-- for MS13-014 ! ! permit tcp host 2001:DB8::100:1 2001:DB8:1:60::/64 eq 2049 ! !-- The following vulnerability-specific ACEs can
!-- aid in identification of attacks to global and
!-- link-local addresses ! deny tcp any 2001:DB8:1:60::/64 eq 2049 ! !-- Permit or deny all other Layer 3 and Layer 4 traffic in
!-- accordance with existing security policies and configurations
!-- and allow IPv6 neighbor discovery packets, which
!-- include neighbor solicitation packets and neighbor
!-- advertisement packets ! permit icmp any any nd-ns permit icmp any any nd-na !
!-- Explicit deny for all other IPv6 traffic !
deny ipv6 any any ! ! !-- Apply tACLs to interfaces in the ingress direction ! interface GigabitEthernet0/0 ip access-group 150 in ipv6 traffic-filter IPv6-Transit-ACL-Policy inNote that filtering with an interface access list will elicit the transmission of ICMP unreachable messages back to the source of the filtered traffic. Generating these messages could have the undesired effect of increasing CPU utilization on the device. In Cisco IOS Software, ICMP unreachable generation is limited to one packet every 500 milliseconds by default. ICMP unreachable message generation can be disabled using the interface configuration commandsno ip unreachables and no ipv6 unreachables. ICMP unreachable rate limiting can be changed from the default using the global configuration command ip icmp rate-limit unreachable interval-in-ms ipv6 icmp error-interval interval-in-ms.
Identification: Transit Access Control Lists
After the administrator applies the tACL to an interface, show ip access-lists and show ipv6 access-list commands will identify the number of NFS IPv4 and IPv6 packets on TCP port 2049 that have been filtered. Administrators are advised to investigate filtered packets to determine whether they are attempts to exploit these vulnerabilities. Example output for show ip access-lists 150 and show ipv6 access-list IPv6-Transit-ACL-Policy follows:
router#show ip access-lists 150 Extended IP access list 150 10 permit tcp host 192.168.100.1 192.168.60.0 0.0.0.255 eq 2049 20 deny tcp any 192.168.60.0 0.0.0.255 eq 2049 (12 matches) 30 deny ip any any router#
In the preceding example, access list 150 has dropped 12 NFS packets on TCP port 2049 for ACE line 20
router#show ipv6 access-list IPv6-Transit-ACL-Policy IPv6 access list IPv6-Transit-ACL-Policy permit tcp host 2001:DB8::100:1 2001:DB8:1:60::/64 eq 2049 (55 matches) sequence 10 deny tcp any 2001:DB8:1:60::/64 eq 2049 (30 matches) sequence 20 permit icmp any any nd-ns (41 matches) sequence 30 permit icmp any any nd-na (89 matches) sequence 40 deny ipv6 any any (21 matches) sequence 50
In the preceding example, access list IPv6-Transit-ACL-Policy has dropped 30 NFS packets on TCP port 2049 for ACE line 20.
For additional information about investigating incidents using ACE counters and syslog events, reference the Identifying Incidents Using Firewall and IOS Router Syslog Events Cisco Security white paper.
Administrators can use Embedded Event Manager to provide instrumentation when specific conditions are met, such as ACE counter hits. The Cisco Security white paper Embedded Event Manager in a Security Context provides additional details about how to use this feature.
Identification: Access List Logging
The log and log-input access control list (ACL) option will cause packets that match specific ACEs to be logged. The log-input option enables logging of the ingress interface in addition to the packet source and destination IP addresses and ports.
Caution: Access control list logging can be very CPU intensive and must be used with extreme caution. Factors that drive the CPU impact of ACL logging are log generation, log transmission, and process switching to forward packets that match log-enabled ACEs.
For Cisco IOS Software, the ip access-list logging interval interval-in-ms command can limit the effects of process switching induced by IPv4 ACL logging. The logging rate-limit rate-per-second [except loglevel] command limits the impact of log generation and transmission.
The CPU impact from ACL logging can be addressed in hardware on the Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers with Supervisor Engine 720 or Supervisor Engine 32 using optimized ACL logging.
For additional information about the configuration and use of ACL logging, reference the Understanding Access Control List Logging Cisco Security white paper.
Cisco IOS NetFlow and Cisco IOS Flexible NetFlow
Identification: IPv4 Traffic Flow Identification Using Cisco IOS NetFlow
For MS13-014, administrators can configure Cisco IOS NetFlow on Cisco IOS routers and switches to aid in the identification of IPv4 traffic flows that may be attempts to exploit the vulnerability described in this document that has a network attack vector. Administrators are advised to investigate flows to determine whether they are attempts to exploit the vulnerability or whether they are legitimate traffic flows.
router#show ip cache flow IP packet size distribution (90784136 total packets): 1-32 64 96 128 160 192 224 256 288 320 352 384 416 448 480 .000 .698 .011 .001 .004 .005 .000 .004 .000 .000 .003 .000 .000 .000 .000 512 544 576 1024 1536 2048 2560 3072 3584 4096 4608 .000 .001 .256 .000 .010 .000 .000 .000 .000 .000 .000 IP Flow Switching Cache, 4456704 bytes 1885 active, 63651 inactive, 59960004 added 129803821 ager polls, 0 flow alloc failures Active flows timeout in 30 minutes Inactive flows timeout in 15 seconds IP Sub Flow Cache, 402056 bytes 0 active, 16384 inactive, 0 added, 0 added to flow 0 alloc failures, 0 force free 1 chunk, 1 chunk added last clearing of statistics never Protocol Total Flows Packets Bytes Packets Active(Sec) Idle(Sec) -------- Flows /Sec /Flow /Pkt /Sec /Flow /Flow TCP-Telnet 11393421 2.8 1 48 3.1 0.0 1.4 TCP-FTP 236 0.0 12 66 0.0 1.8 4.8 TCP-FTPD 21 0.0 13726 1294 0.0 18.4 4.1 TCP-WWW 22282 0.0 21 1020 0.1 4.1 7.3 TCP-X 719 0.0 1 40 0.0 0.0 1.3 TCP-BGP 1 0.0 1 40 0.0 0.0 15.0 TCP-Frag 70399 0.0 1 688 0.0 0.0 22.7 TCP-other 47861004 11.8 1 211 18.9 0.0 1.3 UDP-DNS 582 0.0 4 73 0.0 3.4 15.4 UDP-NTP 287252 0.0 1 76 0.0 0.0 15.5 UDP-other 310347 0.0 2 230 0.1 0.6 15.9 ICMP 11674 0.0 3 61 0.0 19.8 15.5 IPv6INIP 15 0.0 1 1132 0.0 0.0 15.4 GRE 4 0.0 1 48 0.0 0.0 15.3 Total: 59957957 14.8 1 196 22.5 0.0 1.5 SrcIf SrcIPaddress DstIf DstIPaddress Pr SrcP DstP Pkts Gi0/0 192.168.10.201 Gi0/1 192.168.60.102 11 0984 00A1 1 Gi0/0 192.168.11.54 Gi0/1 192.168.60.158 11 0911 00A1 3 Gi0/1 192.168.150.60 Gi0/0 10.89.16.226 06 0016 12CA 1 Gi0/0 192.168.13.97 Gi0/1 192.168.60.28 11 0B3E 00A1 5 Gi0/0 192.168.10.17 Gi0/1 192.168.60.97 06 0B89 0801 1 Gi0/0 10.88.226.1 Gi0/1 192.168.202.22 11 007B 007B 1 Gi0/0 10.89.16.226 Gi0/1 192.168.150.60 06 12CA 0016 1
In the preceding example, there are multiple flows for NFS on TCP port 2049 (hex value 0801).
As shown in the following example, to view only the traffic flows for NFS packets on TCP port 2049 (hex value 0801), use the show ip cache flow | include SrcIf|_06_.*0801 command to display the related Cisco NetFlow records: TCP Flows
router#show ip cache flow | include SrcIf|_06_.*0801 SrcIf SrcIPaddress DstIf DstIPaddress Pr SrcP DstP Pkts Gi0/0 192.168.12.110 Gi0/1 192.168.60.163 06 092A 0801 6 Gi0/0 192.168.11.230 Gi0/1 192.168.60.20 06 0C09 0801 1 Gi0/0 192.168.11.131 Gi0/1 192.168.60.245 06 0B66 0801 18 Gi0/0 192.168.13.7 Gi0/1 192.168.60.162 06 0914 0801 1 Gi0/0 192.168.41.86 Gi0/1 192.168.60.27 06 0B7B 0801 2
Identification: IPv6 Traffic Flow Identification Using Cisco IOS NetFlow
For MS13-014, administrators can configure Cisco IOS NetFlow on Cisco IOS routers and switches to aid in the identification of IPv6 traffic flows that may be attempts to exploit the vulnerabilities that are described in this document. Administrators are advised to investigate flows to determine whether they are attempts to exploit these vulnerabilities or whether they are legitimate traffic flows.
The following output is from a Cisco IOS device running Cisco IOS Software 12.4 mainline train. The command syntax will vary for different Cisco IOS Software trains.
router#show ipv6 flow cache IP packet size distribution (50078919 total packets): 1-32 64 96 128 160 192 224 256 288 320 352 384 416 448 480 .000 .990 .001 .008 .000 .000 .000 .000 .000 .000 .000 .000 .000 .000 .000
512 544 576 1024 1536 2048 2560 3072 3584 4096 4608 .000 .000 .000 .000 .000 .000 .000 .000 .000 .000 .000
IP Flow Switching Cache, 475168 bytes 8 active, 4088 inactive, 6160 added 1092984 ager polls, 0 flow alloc failures Active flows timeout in 30 minutes Inactive flows timeout in 15 seconds
IP Sub Flow Cache, 33928 bytes 16 active, 1008 inactive, 12320 added, 6160 added to flow 0 alloc failures, 0 force free 1 chunk, 1 chunk added
SrcAddress InpIf DstAddress OutIf Prot SrcPrt DstPrt Packets 2001:DB...06::201 Gi0/0 2001:DB...28::20 Local 0x11 0x16C4 0x13C4 1464 2001:DB...6A:5BA6 Gi0/0 2001:DB...28::21 Gi0/1 0x3A 0x0000 0x8000 1191 2001:DB...6A:5BA6 Gi0/0 2001:DB...134::3 Gi0/1 0x3A 0x0000 0x8000 1191 2001:DB...6A:5BA6 Gi0/0 2001:DB...128::4 Gi0/1 0x3A 0x0000 0x8000 1192 2001:DB...6A:5BA6 Gi0/0 2001:DB...128::2 Gi0/1 0x06 0x160A 0x0801 1597 2001:DB...06::201 Gi0/0 2001:DB...128::3 Gi0/1 0x11 0x1610 0x0801 1001 2001:DB...06::201 Gi0/0 2001:DB...128::4 Gi0/1 0x11 0x1634 0x13C4 1292 2001:DB...6A:5BA6 Gi0/0 2001:DB...128::3 Gi0/1 0x3A 0x0000 0x8000 1155 2001:DB...6A:5BA6 Gi0/0 2001:DB...146::3 Gi0/1 0x3A 0x0000 0x8000 1092 2001:DB...6A:5BA6 Gi0/0 2001:DB...144::4 Gi0/1 0x3A 0x0000 0x8000 1193
To permit display of the full 128-bit IPv6 address, use the terminal width 132 exec mode command.
In the preceding example, there are multiple IPv6 flows for NFS on TCP port 2049 (hex value 0801).
As shown in the following example, to view only the traffic flows for NFS packets on TCP port 2049 (hex value 0801), use the show ipv6 flow cache | include SrcIf|_06_.*0801_ command to display the related Cisco NetFlow records:
TCP Flows
router#show ipv6 flow cache | include SrcIf|_06_.*0801_ SrcAddress InpIf DstAddress OutIf Prot SrcPrt DstPrt Packets 2001:DB...6A:5BA6 Gi0/0 2001:DB...128::2 Gi0/1 0x06 0x160A 0x0801 1597 router#
Identification: IPv4 Traffic Flow Identification Using Cisco IOS Flexible NetFlow
Introduced in Cisco IOS Software Releases 12.2(31)SB2 and 12.4(9)T, Cisco IOS Flexible NetFlow improves original Cisco NetFlow by adding the capability to customize the traffic analysis parameters for the administrator's specific requirements. Original Cisco NetFlow uses a fixed seven tuples of IP information to identify a flow, whereas Cisco IOS Flexible NetFlow allows the flow to be user defined. It facilitates the creation of more complex configurations for traffic analysis and data export by using reusable configuration components.
For MS13-014, administrators can configure Cisco IOS Flexible NetFlow on Cisco IOS routers and switches to aid in the identification of IPv4 traffic flows that may be attempts to exploit the vulnerability described in this document that has a network attack vector. Administrators are advised to investigate flows to determine whether they are attempts to exploit the vulnerability or whether they are legitimate traffic flows.
The following example output is from a Cisco IOS device that is running a version of Cisco IOS Software in the 15.1T train. Although the syntax will be almost identical for the 12.4T and 15.0 trains, it may vary slightly depending on the actual Cisco IOS release being used. In the following configuration, Cisco IOS Flexible NetFlow will collect information on interface GigabitEthernet0/0 for incoming IPv4 flows based on source IPv4 address, as defined by the match ipv4 source address key field statement. Cisco IOS Flexible NetFlow will also include nonkey field information about source and destination IPv4 addresses, protocol, ports (if present), ingress and egress interfaces, and packets per flow.
!!-- Configure key and nonkey fields
!-- in the user-defined flow record! flow record FLOW-RECORD-ipv4 match ipv4 source address collect ipv4 protocol collect ipv4 destination address collect transport source-port collect transport destination-port collect interface input collect interface output collect counter packets !!-- Configure the flow monitor to
!-- reference the user-defined flow
!-- record ! flow monitor FLOW-MONITOR-ipv4 record FLOW-RECORD-ipv4 !!-- Apply the flow monitor to the interface
!-- in the ingress direction! interface GigabitEthernet0/0 ip flow monitor FLOW-MONITOR-ipv4 inputThe Cisco IOS Flexible NetFlow flow output is as follows:
router#show flow monitor FLOW-MONITOR-ipv4 cache format table Cache type: Normal Cache size: 4096 Current entries: 6 High Watermark: 1 Flows added: 9181 Flows aged: 9175 - Active timeout ( 1800 secs) 9000 - Inactive timeout ( 15 secs) 175 - Event aged 0 - Watermark aged 0 - Emergency aged 0 IPV4 SRC ADDR ipv4 dst addr trns src port trns dst port intf input intf output pkts ip prot ============= ============= ============= ============= ========== =========== ==== ======= 192.168.10.201 192.168.60.102 1456 80 Gi0/0 Gi0/1 1128 6 192.168.11.54 192.168.60.158 123 2049 Gi0/0 Gi0/1 2212 6 192.168.150.60 10.89.16.226 2567 443 Gi0/0 Gi0/1 13 6 192.168.13.97 192.168.60.28 3451 2049 Gi0/0 Gi0/1 1 6 192.168.10.17 192.168.60.97 4231 5060 Gi0/0 Gi0/1 146 17 1 0.88.226.1 192.168.202.22 2678 443 Gi0/0 Gi0/1 567 6 10.89.16.226 192.168.150.60 3562 80 Gi0/0 Gi0/1 312 6
To only view the NFS packets on TCP port 2049, use the show flow monitor FLOW-MONITOR-ipv4 cache format table | include IPV4 DST ADDR |_2049_.*_6_ command to display the related NetFlow records.
For more information about Cisco IOS Flexible NetFlow, refer to Flexible Netflow Configuration Guide, Cisco IOS Release 15.1M&T and Cisco IOS Flexible NetFlow Configuration Guide, Release 12.4T.
Identification: IPv6 Traffic Flow Identification Using Cisco IOS Flexible NetFlow
For MS13-014, administrators can configure Cisco IOS Flexible NetFlow on Cisco IOS routers and switches to aid in the identification of IPv6 traffic flows that may be attempts to exploit the vulnerabilities described in this document that has a network attack vector. Administrators are advised to investigate flows to determine whether they are attempts to exploit the vulnerability or whether they are legitimate traffic flows.
The following example output is from a Cisco IOS device that is running a version of Cisco IOS Software in the 15.1T train. Although the syntax will be almost identical for the 12.4T and 15.0 trains, it may vary slightly depending on the actual Cisco IOS release being used. In the following configuration, Cisco IOS Flexible NetFlow will collect information on interface GigabitEthernet0/0 for incoming IPv6 flows based on the source IPv6 address, as defined by the match ipv6 source address key field statement. Cisco IOS Flexible NetFlow will also include nonkey field information about source and destination IPv6 addresses, protocol, ports (if present), ingress and egress interfaces, and packets per flow.
!!-- Configure key and nonkey fields
!-- in the user-defined flow record! flow record FLOW-RECORD-ipv6 match ipv6 source address collect ipv6 protocol collect ipv6 destination address collect transport source-port collect transport destination-port collect interface input collect interface output collect counter packets !!-- Configure the flow monitor to
!-- reference the user-defined flow
!-- record ! flow monitor FLOW-MONITOR-ipv6 record FLOW-RECORD-ipv6 !!-- Apply the flow monitor to the interface
!-- in the ingress direction! interface GigabitEthernet0/0 ipv6 flow monitor FLOW-MONITOR-ipv6 inputThe Cisco IOS Flexible NetFlow flow output is as follows:
router#show flow monitor FLOW-MONITOR-ipv6 cache format table Cache type: Normal Cache size: 4096 Current entries: 6 High Watermark: 2 Flows added: 539 Flows aged: 532 - Active timeout ( 1800 secs) 350 - Inactive timeout ( 15 secs) 182 - Event aged 0 - Watermark aged 0 - Emergency aged 0 IPV6 SRC ADDR ipv6 dst addr trns src port trns dst port intf input intf output pkts ip prot ================= ================= ============= ============= ========== =========== ==== ======= 2001:DB...06::201 2001:DB...28::20 123 123 Gi0/0 Gi0/0 17 17 2001:DB...06::201 2001:DB...28::20 1265 2049 Gi0/0 Gi0/0 1237 6 2001:DB...06::201 2001:DB...28::20 1441 443 Gi0/0 Gi0/0 2346 6 2001:DB...06::201 2001:DB...28::20 1890 2049 Gi0/0 Gi0/0 5009 6 2001:DB...06::201 2001:DB...28::20 2856 5060 Gi0/0 Gi0/0 486 17 2001:DB...06::201 2001:DB...28::20 3012 53 Gi0/0 Gi0/0 1016 17 2001:DB...06::201 2001:DB...28::20 2477 53 Gi0/0 Gi0/0 1563 17
To permit display of the full 128-bit IPv6 address, use the terminal width 132 exec mode command.
To view only the NFS on TCP port 2049, use the show flow monitor FLOW-MONITOR-ipv6 cache format table | include IPV6 DST ADDR|_2049_.*_6_ command to display the related Cisco IOS Flexible NetFlow records.
Cisco ASA, Cisco ASASM, and Cisco FWSM Firewalls
Mitigation: Transit Access Control Lists
For MS13-014, to protect the network from traffic that enters the network at ingress access points, which may include Internet connection points, partner and supplier connection points, or VPN connection points, administrators are advised to deploy tACLs to perform policy enforcement. Administrators can construct a tACL by explicitly permitting only authorized traffic to enter the network at ingress access points or permitting authorized traffic to transit the network in accordance with existing security policies and configurations. A tACL workaround cannot provide complete protection against these vulnerabilities when the attack originates from a trusted source address.
The tACL policy denies unauthorized NFS IPv4 and IPv6 packets on TCP port 2049 that are sent to affected devices. In the following example, 192.168.60.0/24 and 2001:DB8:1:60::/64 is the IP address space that is used by the affected devices, and the hosts at 192.168.100.1 and 2001:DB8::100:1 are considered trusted sources that require access to the affected devices. Care should be taken to allow required traffic for routing and administrative access prior to denying all unauthorized traffic.
Additional information about tACLs is in Transit Access Control Lists: Filtering at Your Edge.
!!-- Include explicit permit statements for trusted sources
!-- that require access on the vulnerable protocol and port
!-- for MS13-014! access-list tACL-Policy extended permit tcp host 192.168.100.1 192.168.60.0 255.255.255.0 eq 2049 !!-- The following vulnerability-specific ACEs
!-- can aid in identification of attacks! access-list tACL-Policy extended deny tcp any 192.168.60.0 255.255.255.0 eq 2049 !!-- Permit or deny all other Layer 3 and Layer 4 traffic in accordance
!-- with existing security policies and configurations!
!-- Explicit deny for all other IP traffic! access-list tACL-Policy extended deny ip any any !!-- Create the corresponding IPv6 tACL!
!-- Include explicit permit statements for trusted sources
!-- that require access on the vulnerable port and protocol
!-- for MS13-014 ! ipv6 access-list IPv6-tACL-Policy permit tcp host 2001:DB8::100:1 2001:db8:1:60::/64 eq 2049 !!-- The following vulnerability-specific access control entries
!-- (ACEs) can aid in identification of attacks! ipv6 access-list IPv6-tACL-Policy deny tcp any 2001:db8:1:60::/64 eq 2049 !!-- Permit or deny all other Layer 3 and Layer 4 traffic in accordance
!-- with existing security policies and configurations!
!-- Explicit deny for all other IP traffic! ipv6 access-list IPv6-tACL-Policy deny ip any any !!-- Apply tACLs to interfaces in the ingress direction! access-group tACL-Policy in interface outside access-group IPv6-tACL-Policy in interface outsideIdentification: Transit Access Control Lists
After the tACL has been applied to an interface, administrators can use the show access-list command to identify the number of NFS IPv4 and IPv6 packets on tcp port 2049 that have been filtered. Administrators are advised to investigate filtered packets to determine whether they are attempts to exploit these vulnerabilities. Example output for show access-list tACL-Policy and show access-list IPv6-tACL-Policy follows:
firewall#show access-list tACL-Policy access-list tACL-Policy; 3 elements; name hash: 0x3452703d access-list tACL-Policy line 1 extended permit tcp host 192.168.100.1 192.168.60.0 255.255.255.0 eq nfs (hitcnt=31) access-list tACL-Policy line 2 extended deny tcp any 192.168.60.0 255.255.255.0 eq nfs (hitcnt=8) access-list tACL-Policy line 3 extended deny ip any any (hitcnt=8)
In the preceding example, access list tACL-Policy has dropped 8 NFS packets on TCP port 2049 received from an untrusted host or network. In addition, syslog message 106023 can provide valuable information, which includes the source and destination IP address, the source and destination port numbers, and the IP protocol for the denied packet.
firewall#show access-list IPv6-tACL-Policy ipv6 access-list IPv6-tACL-Policy; 3 elements; name hash: 0x566a4229 ipv6 access-list IPv6-tACL-Policy line 1 permit tcp host 2001:db8:1:100::1 2001:db8:1:60::/64 eq nfs (hitcnt=59) ipv6 access-list IPv6-tACL-Policy line 2 deny tcp any 2001:db8:1:60::/64 eq nfs (hitcnt=47) ipv6 access-list IPv6-tACL-Policy line 3 deny ip any any (hitcnt=27)
In the preceding example, access list IPv6-tACL-Policy has dropped 47 NFS packets on TCP port 2049 received from an untrusted host or network. In addition, syslog message 106023 can provide valuable information, which includes the source and destination IP address, the source and destination port numbers, and the IP protocol for the denied packet.
Identification: Firewall Access List Syslog Messages
Firewall syslog message 106023 will be generated for packets denied by an access control entry (ACE) that does not have the log keyword present. Additional information about this syslog message is in Cisco ASA 5500 Series System Log Message, 8.2 - 106023.
Information about configuring syslog for the Cisco ASA 5500 Series Adaptive Security Appliance is in Monitoring - Configuring Logging. Information about configuring syslog on the Cisco Catalyst 6500 Series ASA Services Module is in Configuring Logging. Information about configuring syslog on the FWSM for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers is in Monitoring the Firewall Services Module.
In the following example, the show logging | grep regex command extracts syslog messages from the logging buffer on the firewall. These messages provide additional information about denied packets that could indicate potential attempts to exploit the vulnerabilities that are described in this document. It is possible to use different regular expressions with the grep keyword to search for specific data in the logged messages.
Additional information about regular expression syntax is in Creating a Regular Expression.
firewall#show logging | grep 106023 Feb 11 2013 00:15:13: %ASA-4-106023: Deny tcp src outside:192.0.2.18/2944 dst inside:192.168.60.191/2049 by access-group "tACL-Policy" Feb 11 2013 00:15:13: %ASA-4-106023: Deny tcp src outside:2001:db8:2::2:172/2987 dst inside:2001:db8:1:60::23/2049 by access-group "IPv6-tACL-Policy" firewall#
In the preceding example, the messages logged for the tACLs tACL-Policy and IPv6-tACL-Policy show NFS packets for TCP port 2049 sent to the address block assigned to the affected devices.
Additional information about syslog messages for Cisco ASA Series Adaptive Security Appliances is in Cisco ASA 5500 Series System Log Messages, 8.2. Additional information about syslog messages for Cisco Catalyst 6500 Series ASA Services Module is in the Analyzing Syslog Messages section of the Cisco ASASM CLI Configuration Guide. Additional information about syslog messages for the Cisco FWSM is in Catalyst 6500 Series Switch and Cisco 7600 Series Router Firewall Services Module Logging System Log Messages.
For additional information about investigating incidents using syslog events, reference the Identifying Incidents Using Firewall and IOS Router Syslog Events Cisco Security white paper.
Mitigation: Application Layer Protocol Inspection
Application layer protocol inspection is available beginning in software release 7.2(1) for the Cisco ASA 5500 Series Adaptive Security Appliance, software release 8.5 for the Cisco Catalyst 6500 Series ASA Services Module, and in software release 4.0(1) for the Cisco Firewall Services Module. This advanced security feature performs deep packet inspection of traffic that transits the firewall. Administrators may construct an inspection policy for applications that require special handling through the configuration of inspection class maps and inspection policy maps, which are applied by means of a global or interface service policy.
Additional information about application layer protocol inspection is in the Configuring Application Layer Protocol Inspection section of the Cisco ASA 5500 Series Configuration Guide using the CLI, 8.2 and the Configuring Application Inspection section of the Cisco Catalyst 6500 Series ASA Services Module CLI Configuration Guide, 8.5.
Caution: Application layer protocol inspection will decrease firewall performance. Administrators are advised to test performance impact in a lab environment before this feature is deployed in production environments.
HTTP Application Inspection
For MS13-015, by using the HTTP inspection engine on the Cisco ASA 5500 Series Adaptive Security Appliances, Cisco 6500 Series ASA Services Modules, and the Cisco Firewall Services Module, administrators can configure regular expressions (regexes) for pattern matching and construct inspection class maps and inspection policy maps. These methods can help protect against specific vulnerabilities, such as the one described in this document, and other threats that may be associated with HTTP traffic. The following HTTP application inspection configuration uses the Cisco Modular Policy Framework (MPF) to create a policy for inspection of traffic on TCP ports 80, 3128, 8000, 8010, 8080, 8888, and 24326, which are the default ports for the Cisco IPS #WEBPORTS variable. The HTTP application inspection policy will drop connections where the HTTP response body contains any of the regexes that are configured to match the ActiveX control that is associated with these vulnerabilities.Caution: The configured regexes can match text strings at any location in the body of an HTML response. Care should be taken to ensure that legitimate business applications that use matching text strings without calling the ActiveX control are not affected. Additional information about regex syntax is in Creating a Regular Expression.
Additional information about ActiveX exploits and mitigations that leverage Cisco firewall technologies is available in the Preventing ActiveX Exploits with Cisco Firewall Application Layer Protocol Inspection Cisco Security white paper.
!!-- Configure regexes that are associated with these vulnerabilities:
!-- MS13-015 XAML Browser files: .xbap
!-- XAML Browser application type: application/xaml+xml! regex MS13-015_1_regex "\.[Xx][Bb][Aa][Pp]" regex MS13-015_2_regex "application\x2f[Xx][Aa][Mm][Ll]\x2b [Xx][Mm][Ll]" ! !-- Configure regex classes to match on the regular
!-- expressions that are configured above! class-map type regex match-any MS13-015_regex_class match regex MS13-015_1_regex match regex MS13-015_2_regex !!-- Configure an object group for the default ports that
!-- are used by the Cisco IPS #WEBPORTS variable, which
!-- are TCP ports 80 (www), 3128, 8000, 8010, 8080, 8888,
!-- and 24326! object-group service WEBPORTS tcp port-object eq www port-object eq 3128 port-object eq 8000 port-object eq 8010 port-object eq 8080 port-object eq 8888 port-object eq 24326 !!-- Configure an access list that uses the WEBPORTS object
!-- group, which will be used to match TCP packets that
!-- are destined to the #WEBPORTS variable that is used
!-- by a Cisco IPS device! access-list Webports_ACL extended permit tcp any any object-group WEBPORTS !!-- Configure a class that uses the above-configured
!-- access list to match TCP packets that are destined
!-- to the ports that are used by the Cisco IPS #WEBPORTS
!-- variable! class-map Webports_Class match access-list Webports_ACL !!-- Configure an HTTP application inspection policy that
!-- identifies, drops, and logs connections that contain
!-- the regexes that are configured above!
policy-map type inspect http MS_Feb_2013_policy parameters !!-- "body-match-maximum" indicates the maximum number of
!-- characters in the body of an HTTP message that
!-- should be searched in a body match. The default value is
!-- 200 bytes. A large number such as shown here may have an
!-- impact on system performance. Administrators are advised
!-- to test performance impact in a lab environment before
!-- this command is deployed in production environments!
body-match-maximum 1380 match response body regex class MS13-015_regex_class drop-connection log !!-- Add the above-configured "Webports_Class" that matches
!-- TCP packets that are destined to the default ports
!-- that are used by the Cisco IPS #WEBPORTS variable to
!-- the default policy "global_policy" and use it to
!-- inspect HTTP traffic that transits the firewall! policy-map global_policy class Webports_Class inspect http MS_Feb_2013_policy
!!-- By default, the policy "global_policy" is applied
!-- globally, which results in the inspection of
!-- traffic that enters the firewall from all interfaces ! service-policy global_policy globalFor additional information about the configuration and use of object groups, reference the Cisco ASA 5500 Series Configuration Guide using the CLI, 8.2 for Configuring Object Groups and the Configuring Objects and Access Lists section of the Cisco Catalyst 6500 Series ASA Services Module CLI Configuration Guide, 8.5.
Additional information about HTTP application inspection and the MPF is in the HTTP Inspection Overview section of the Cisco ASA 5500 Series Configuration Guide using the CLI, 8.2.
Identification: Application Layer Protocol Inspection
Firewall syslog message 415007 will be generated when an HTTP message body matches a user-defined regular expression. The syslog message will identify the corresponding HTTP class and HTTP policy and indicate the action applied to the HTTP connection. Additional information about this syslog message is in Cisco ASA 5500 Series System Log Message, 8.2 - 415007.
Information about configuring syslog for the Cisco ASA 5500 Series Adaptive Security Appliance is in Monitoring - Configuring Logging. Information about configuring syslog for the Cisco Catalyst 6500 Series ASA Services Module is in Configuring Logging. Information about configuring syslog on the FWSM for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers is in Monitoring the Firewall Services Module.
In the following example, the show logging | grep regex command extracts syslog messages from the logging buffer on the firewall. These messages provide additional information about denied packets that could indicate attempts to exploit these vulnerabilities. Administrators can use different regular expressions with the grep keyword to search for specific data in the logged messages.
Additional information about regular expression syntax is in Creating a Regular Expression.
HTTP Application Inspection
firewall#show logging | grep 415007
Feb 11 2013 14:35:55: %ASA-5-415007: HTTP - matched regex class MS13-015_regex_class in policy-map MS_Feb_2013_policy,
Body matched - Dropping connection from
inside:192.168.60.86/2133 to
outside:192.0.2.63/80 Feb 11 2013 14:36:03:
%ASA-5-415007: HTTP - matched regex class MS13-015_regex_class in policy-map MS_Feb_2013_policy, Body matched - Dropping connection from
inside:192.168.60.87/2129 to outside:192.0.2.63/80With HTTP application inspection enabled, the show service-policy inspect protocol command will identify the number of HTTP packets that are inspected and dropped by this feature. The following example shows output for show service-policy inspect http:
firewall# show service-policy inspect http Global policy: Service-policy: global_policy Class-map: inspection_default Class-map: Webports_Class Inspect: http MS_Feb_2013_policy, packet 5025, drop 20, reset-drop 0 protocol violations packet 0 match response body regex class MS13-015_regex_class drop-connection log, packet 20
In the preceding example, 5025 HTTP packets have been inspected and 20 HTTP packets have been dropped.
Cisco ACE
Mitigation: Application Protocol Inspection
Application protocol inspection is available for the Cisco ACE Application Control Engine Appliance and Module. This advanced security feature performs deep packet inspection of traffic that transits the Cisco ACE device. Administrators can construct an inspection policy for applications that require special handling through the configuration of inspection class maps and inspection policy maps, which are applied via a global or interface service policy.
Additional information about application protocol inspection is in the Configuring Application Protocol Inspection section of the Cisco ACE 4700 Series Appliance Security Configuration Guide.
HTTP Deep Packet Inspection
To conduct HTTP deep packet inspection for MS13-015, administrators can configure regular expressions (regexes) for pattern matching and construct inspection class maps and inspection policy maps. These methods can help protect against specific vulnerabilities, such as the ones described in this document, and other threats that may be associated with HTTP traffic. The following HTTP application protocol inspection configuration inspects traffic on TCP ports 80, 3128, 8000, 8010, 8080, 8888, and 24326, which are the default ports for the Cisco IPS #WEBPORTS variable. The HTTP application protocol inspection policy will drop connections where the HTTP content contains any of the regexes that are configured to match the web pages that are associated with these vulnerabilities.
Caution: The configured regexes can match text strings at any location in the content of an HTML packet. Care should be taken to ensure that legitimate business applications that use matching text strings are not affected.
! !-- Configure an HTTP application inspection class that
!-- looks for HTTP packets that contain a combination of
!-- MS13-015 XAML Browser files: .xbap
!-- XAML Browser application type: application/xaml+xml! class-map type http inspect match-any MS13-015_class match content ".*\.[Xx][Bb][Aa][Pp].*" match content ".*application\x2f[Xx][Aa][Mm][Ll]\x2b [Xx][Mm][Ll].*" !!-- Configure an HTTP application inspection policy that
!-- identifies, resets, and logs connections that contain
!-- the regexes that are configured above! policy-map type inspect http all-match MS_Feb_2013 class MS13-015_class reset log !!-- Configure an access list that matches TCP packets
!-- that are destined to the #WEBPORTS variable that is
!-- used by a Cisco IPS device! access-list WEBPORTS line 8 extended permit tcp any any eq www access-list WEBPORTS line 16 extended permit tcp any any eq 3128 access-list WEBPORTS line 24 extended permit tcp any any eq 8000 access-list WEBPORTS line 32 extended permit tcp any any eq 8010 access-list WEBPORTS line 40 extended permit tcp any any eq 8080 access-list WEBPORTS line 48 extended permit tcp any any eq 8888 access-list WEBPORTS line 56 extended permit tcp any any eq 24326 !!-- Configure a Layer 4 class that uses the above-configured
!-- access list to match TCP packets that are destined
!-- to the ports that are used by the Cisco IPS #WEBPORTS
!-- variable! class-map match-all L4_http_class match access-list WEBPORTS !!-- Configure a Layer 4 policy that applies the HTTP application
!-- inspection policy configured above to TCP packets that
!-- are destined to the ports that are used by the Cisco IPS
!-- #WEBPORTS variable! policy-map multi-match L4_MS_Feb_2013 class L4_http_class inspect http policy MS_Feb_2013 !!-- Apply the configuration globally across all interfaces,
!-- which results in the inspection of all traffic that enters
!-- the ACE!service-policy input L4_MS_Feb_2013Identification: Application Protocol Inspection
HTTP Deep Packet Inspection
Cisco ACE Application Control Engine syslog message ACE-5-415007 will be generated when an HTTP message body matches a user-defined regular expression. The syslog message will identify the corresponding HTTP class and HTTP policy and indicate the action applied to the HTTP connection. Additional information about this syslog message is in Cisco ACE 4700 Series Appliance System Message Guide - System Message 415007.
ACE/Admin# show logging | include 415007
Feb 11 2013 15:26:43: %ACE-5-415007: HTTP - matched MS13-015_class in policy-map
L4_MS_Feb_2013, Body matched - Resetting connection from vlan206:192.168.60.63/1776
to vlan130:192.0.2.94/80 Connection 0x3aWhen HTTP deep packet inspection is enabled, the show service-policy policyname detail command will identify the number of HTTP connections that are inspected and dropped by this feature. The following example shows output for show service-policy L4_MS_Feb_2013 detail:
ACE/Admin# show service-policy L4_MS_Feb_2013 detail Status : ACTIVE
Description: -----------------------------------------
Context Global Policy: service-policy: L4_MS_Feb_2013 class: L4_http_class inspect http: L7 inspect policy : MS_Feb_2013 Url Logging: DISABLED curr conns : 0 , hit count : 1 dropped conns : 0 client pkt count : 3 , client byte count: 589 server pkt count : 3 , server byte count: 547 conn-rate-limit : 0 , drop-count : 0 bandwidth-rate-limit : 0 , drop-count : 0 L4 policy stats: Total Req/Resp: 57 , Total Allowed: 38 Total Dropped : 19 , Total Logged : 0 L7 Inspect policy : MS_Feb_2013 class/match : MS13-015_class Inspect action : reset log Total Inspected : 57 , Total Matched: 19 Total Dropped OnError: 0In the preceding example, 57 HTTP connections have been inspected and 19 HTTP connections have been dropped.
Additional information about HTTP Deep Packet Inspection and Application Protocol Inspection is in the Configuring Application Protocol Inspection section of the Cisco ACE 4700 Series Appliance Security Configuration Guide.Cisco Intrusion Prevention System
Mitigation: Cisco IPS Signature Event Actions
Administrators can use the Cisco IPS appliances and services modules to provide threat detection and help prevent attempts to exploit several of the vulnerabilities described in this document. The following table provides an overview of CVE identifiers and the respective Cisco IPS signatures that will trigger events on potential attempts to exploit these vulnerabilities.
CVE ID Signature Release Signature ID Signature Name Enabled Severity Fidelity* CVE-2013-0018 S695 1864/0 Microsoft Internet Explorer Remote Code Execution Yes High 95 CVE-2013-0020 S695 1895/0 Microsoft Internet Explorer Memory Corruption Yes High 85 CVE-2013-0025 S695 1867/0 Microsoft Internet Explorer Memory Corruption Yes High 85 CVE-2013-0028 S695 1857/0 Microsoft Internet Explorer Remote Code Execution Vulnerability Yes High 85 CVE-2013-0029 S695 1862/0 Microsoft Internet Explorer Remote Code Execution Vulnerability Yes High 85 CVE-2013-0030 S695 1868/0 Microsoft Vector Markup Language Remote Code Execution Yes High 85 CVE-2013-0024 S695 1937/0 Microsoft Internet Explorer Memory Corruption Yes High 85 CVE-2013-0027 S695 1938/0 Microsoft Internet Explorer Memory Corruption Yes High 85 CVE-2013-0026 S696 1939/0 Microsoft Internet Explorer Memory Corruption Yes High 85 CVE-2013-0019 S696 1940/0 Microsoft Internet Explorer Remote Code Execution Yes High 85 CVE-2013-0021 S696 1941/0 Microsoft Internet Explorer Remote Code Execution Yes High 85 CVE-2013-0015 S696 1942/0 Microsoft Internet Explorer Cross Site Scripting Yes High 85 * Fidelity is also referred to as Signature Fidelity Rating (SFR) and is the relative measure of the accuracy of the signature (predefined). The value ranges from 0 through 100 and is set by Cisco Systems, Inc.
Administrators can configure Cisco IPS sensors to perform an event action when an attack is detected. The configured event action performs preventive or deterrent controls to help protect against an attack that is attempting to exploit the vulnerabilities listed in the preceding table.
Cisco IPS sensors are most effective when deployed in inline protection mode combined with the use of an event action. Automatic Threat Prevention for Cisco IPS 7.x and 6.x sensors that are deployed in inline protection mode provides threat prevention against an attack that is attempting to exploit the vulnerability that is described in this document. Threat prevention is achieved through a default override that performs an event action for triggered signatures with a riskRatingValue greater than 90.
For additional information about the risk rating and threat rating calculation, reference Risk Rating and Threat Rating: Simplify IPS Policy Management.
Cisco IPS Signature Event Data
The following data has been compiled through remote monitoring services provided by the Cisco Remote Management Services team from a sample group of Cisco IPS sensors running Cisco IPS Signature Update version S695 or greater. The purpose of this data is to provide visibility into attempts to exploit the vulnerabilities released as part of the Microsoft February Security Update released on February 12, 2013. This data was gathered from events triggered on February 26, 2013.
CVE ID Signature ID Percentage of Sensors Reporting the Signature Percentage of Sensors Reporting the Signature Among Top Ten Most-Seen Events CVE-2013-0018 1864/0 0% 0% CVE-2013-0020 1895/0 0% 0% CVE-2013-0025 1867/0 0% 0% CVE-2013-0028 1857/0 0% 0% CVE-2013-0029 1862/0 0% 0% CVE-2013-0030 1868/0 0% 0% CVE-2013-0024 1937/0 0% 0% CVE-2013-0027 1938/0 0% 0% CVE-2013-0026 1939/0 0% 0% CVE-2013-0019 1940/0 0% 0% CVE-2013-0021 1941/0 0% 0% CVE-2013-0015 1942/0 0% 0% Cisco Security Manager
Identification: Cisco Security Manager
Cisco Security Manager, Event Viewer
Beginning in software version 4.0, Cisco Security Manager can collect syslogs from Cisco firewalls and Cisco IPS devices and provides the Event Viewer, which can query for events that are related to the vulnerabilities that are described in this document.
Using the IPS Alert Events predefined view in the Event Viewer, the user can enter the search string in the event filter to return all captured events related to Cisco IPS signatures below:
- 1864/0
- 1895/0
- 1867/0
- 1857/0
- 1862/0
- 1868/0
- 1937/0
- 1938/0
- 1939/0
- 1940/0
- 1941/0
- 1942/0
Using the following filters in the Firewall Denied Events predefined view in the Event Viewer provides all captured Cisco firewall access list deny syslog messages that could indicate potential attempts to exploit the vulnerabilities that are described in this document.
- Use the Destination event filter to filter network objects that contain the IP address space that is used by the affected devices (for example, IPv4 address range 192.168.60.0/24 and IPv6 address range 2001:DB8:1:60::/64)
- Use the Destination Service event filter to filter objects that contain tcp port 2049
An Event Type ID filter can be used with the Firewall Denied Events predefined view in the Event Viewer to filter the syslog IDs shown in the following list to provide all captured Cisco firewall deny syslog messages that could indicate potential attempts to exploit the vulnerabilities that are described in this document:
- ASA-4-415007 (HTTP inspection)
- ASA-4-106023 (ACL deny)
For more information about Cisco Security Manager Events, refer to the Filtering and Querying Events section of the Cisco Security Manager User Guide.
Cisco Security Manager Report Manager
Beginning in software version 4.1, Cisco Security Manager supports the Report Manager, the Cisco IPS event reporting feature. This feature allows an administrator to define reports based on Cisco IPS events of interest. Reports can be scheduled or users can run ad hoc reports as required.
Using the Report Manager, the user can define an IPS Top Signatures report for Cisco IPS devices of interest based on time-range and signature characteristics. When the Signature ID is set to
- 1864/0
- 1895/0
- 1867/0
- 1857/0
- 1862/0
- 1868/0
- 1937/0
- 1938/0
- 1939/0
- 1940/0
- 1941/0
- 1942/0
Cisco Security Manager will generate a comprehensive report that ranks the count of the alerts fired for the signature of interest compared to the total sum of all signature alerts shown in the report.
Also in the Report Manager, the Top Services report can be used with the following configuration to generate a report of events that indicate potential attempts to exploit the vulnerabilities that are described in this document:
- Use the Destination IP network filter to filter network objects that contain the IP address space that is used by the affected devices (for example, IPv4 address range 192.168.60.0/24 and IPv6 address range 2001:DB8:1:60::/64)
- Set an action of Deny on the Criteria settings page
For more information about Cisco Security Manager IPS Event Reporting refer to the Understanding IPS Top Reports section of the Cisco Security Manager User Guide.
Identification: Event Management System Partner Events
Cisco works with industry-leading Security Information and Event Management (SIEM) companies through the Cisco Developer Network. This partnership helps Cisco deliver validated and tested SIEM systems that address business concerns such as long-term log archiving and forensics, heterogeneous event correlation, and advanced compliance reporting. Security Information and Event Management partner products can be leveraged to collect events from Cisco devices and then query the collected events for the incidents created by a Cisco IPS signature or deny syslog messages from firewalls that could indicate potential attempts to exploit the vulnerabilities that are described in this document. The queries can be made by Sig ID and Syslog ID as shown in the following list:
- 1864-0 Microsoft Internet Explorer Remote Code Execution
- 1895-0 Microsoft Internet Explorer Memory Corruption
- 1867-0 Microsoft Internet Explorer Memory Corruption
- 1857-0 Microsoft Internet Explorer Remote Code Execution Vulnerability
- 1862-0 Microsoft Internet Explorer Remote Code Execution Vulnerability
- 1868-0 Microsoft Vector Markup Language Remote Code Execution
- 1937/0 Microsoft Internet Explorer Memory Corruption
- 1938/0 Microsoft Internet Explorer Memory Corruption
- 1939/0 Microsoft Internet Explorer Memory Corruption
- 1940/0 Microsoft Internet Explorer Remote Code Execution
- 1941/0 Microsoft Internet Explorer Remote Code Execution
- 1942/0 Microsoft Internet Explorer Cross Site Scripting
- ASA-4-106023 (ACL deny)
- ASA-4-415007 (HTTP inspection)
For more information about SIEM partners, refer to the Security Management System website.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
-
Version Description Section Date 6 IPS signature event data from Cisco Remote Management Services is available for IPS signatures from February 26, 2013. 2013-February-27 14:38 GMT 5 IPS signature event data from Cisco Remote Management Services is available for IPS signatures from February 19, 2013.
2013-February-20 21:47 GMT 4 Added Cisco IPS Signature Event Data.
2013-February-15 15:22 GMT 3 Added four Cisco IPS signatures to the table.
2013-February-13 14:32 GMT 2 Updated the IPv4 Traffic Flow Identification Using Cisco IOS NetFlow table.
2013-February-12 21:46 GMT 1 Cisco Applied Mitigation Bulletin: Microsoft Security Bulletin Release for February 2013 2013-February-12 19:20 GMT
-
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.
-
The security vulnerability applies to the following combinations of products.
Primary Products Microsoft, Inc. .NET Framework 2.0 (SP2) | 3.5 (Base) | 3.5.1 (Base) | 4.0 (Base) | 4.5 (Base) Internet Explorer 6.0 (Base, SP1, SP2) | 7.0 (Base) | 8.0 (Base) | 9.0 (Base) | 10.0 (Base) Windows 7 for 32-bit systems (Base, SP1) | for x64-based systems (Base, SP1) Windows 8 for 32-bit systems (Base) | for x64-based systems (Base) Windows RT Original Release (Base) Windows Server 2003 Datacenter Edition (Base, SP1, SP2) | Datacenter Edition, 64-bit (Itanium) (Base, SP1, SP2) | Datacenter Edition x64 (AMD/EM64T) (Base, SP2) | Enterprise Edition (Base, SP1, SP2) | Enterprise Edition, 64-bit (Itanium) (Base, SP1, SP2) | Enterprise Edition x64 (AMD/EM64T) (Base, SP2) | Standard Edition (Base, SP1, SP2) | Standard Edition, 64-bit (Itanium) (Base, SP1, SP2) | Standard Edition x64 (AMD/EM64T) (Base, SP2) | Web Edition (Base, SP1, SP2) Windows Server 2008 Datacenter Edition (Base, SP1, SP2) | Datacenter Edition, 64-bit (Base, SP1, SP2) | Itanium-Based Systems Edition (Base, SP1, SP2) | Enterprise Edition (Base, SP1, SP2) | Enterprise Edition, 64-bit (Base, SP1, SP2) | Essential Business Server Standard (SP2) | Essential Business Server Premium (SP2) | Essential Business Server Premium, 64-bit (SP2) | Standard Edition (Base, SP1, SP2) | Standard Edition, 64-bit (Base, SP1, SP2) | Web Server (Base, SP1, SP2) | Web Server, 64-bit (Base, SP1, SP2) Windows Server 2008 R2 x64-Based Systems Edition (Base, SP1) | Itanium-Based Systems Edition (Base, SP1) Windows Server 2012 Original Release (Base) Windows Vista Home Basic (Base, SP1, SP2) | Home Premium (Base, SP1, SP2) | Business (Base, SP1, SP2) | Enterprise (Base, SP1, SP2) | Ultimate (Base, SP1, SP2) | Home Basic x64 Edition (Base, SP1, SP2) | Home Premium x64 Edition (Base, SP1, SP2) | Business x64 Edition (Base, SP1, SP2) | Enterprise x64 Edition (Base, SP1, SP2) | Ultimate x64 Edition (Base, SP1, SP2)
Associated Products Cisco Cisco Broadband Troubleshooter Original Release (Base) | 3.1 (Base) | 3.2 (Base) Cisco Building Broadband Service Manager (BBSM) Original Release (Base) | 2.5 (.1) | 3.0 (Base) | 4.0 (Base, .1) | 4.2 (Base) | 4.3 (Base) | 4.4 (Base) | 4.5 (Base) | 5.0 (Base) | 5.1 (Base) | 5.2 (Base) Cisco CNS Network Registrar 2.5 (Base) | 3.0 (Base) | 3.5 (Base, .1) | 5.0 (Base) | 5.5 (Base, .13) | 6.0 (.5, .5.2, .5.3, .5.4) | 6.1 (Base, .1, .1.1, .1.2, .1.3, .1.4) Cisco Collaboration Server Dynamic Content Adapter (DCA) Original Release (Base) | 1.0 (Base) | 2.0 (Base, (1)_SR2) Cisco Computer Telephony Integration (CTI) Option 4.7 ((0)_SR1, (0)_SR2, (0)_SR3, (0)_SR4) | 5.1 ((0)_SR1, (0)_SR2, (0)_SR3) | 6.0 ((0)_SR1, (0)_SR2, (0)_SR3, (0)_SR4, (0)_SR5) | 7.0 ((0)_SR1, (0)_SR2) | 7.1 ((2), (3), (4), (5)) Cisco Conference Connection 1.1 ((3), (3)spA) | 1.2 (Base, (1), (2), (2)SR1, (2)SR2) Cisco E-mail Manager Original Release (Base) | 4.0 (Base, .5i, .6) | 5.0 (Base, (0)_SR1, (0)_SR3, (0)_SR4, (0)_SR5, (0)_SR6, (0)_SR7) Cisco Emergency Responder 1.1 (Base, (3), (4)) | 1.2 (Base, (1), (1)SR1, (2), (2)sr1, (3)a, (3)SR1, (3a)SR2) | 1.3 (Base, (1a), (2)) Cisco Intelligent Contact Manager (ICM) Original Release (Base) | 4.6 ((2)_SR1, (2)_SR2, (2)_SR3, (2)_SR4, (2)_SR5, (2)_SR6) | 5.0 ((0), (0)_SR2, (0)_SR3, (0)_SR4, (0)_SR5, (0)_SR7, (0)_SR8, (0)_SR9, (0)_SR10, (0)_SR11, (0)_SR12, (0)_SR13) | 6.0 ((0)_SR1, (0)_SR2, (0)_SR3, (0)_SR4, (0)_SR5, (0)_SR6, (0)_SR7, (0)_SR8, (0)_SR9, (0)_SR10) | 7.0 ((0)_SR1, (0)_SR2, (0)_SR3, (0)_SR4) | 7.1 ((2), (3), (4), (5)) Cisco Unified Contact Center Enterprise Edition (Base, 4.6.2, 5.0, 6.0, 7.0, 7.1, 7.1.1, 7.1.3) | Express Edition (Base, 2.0, 2.0.2, 2.1, 2.1.1a, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3b, 2.2.3b_spE, 3.0, 3.0.2, 3.0.3a_spA, 3.0.3a_spB, 3.0.3a_spC, 3.0.3a_spD, 3.1, 3.1(1)_SR1, 3.1(1)_SR2, 3.1(2)_SR1, 3.1(2)_SR2, 3.1(2)_SR3, 3.1(2)_SR4, 3.1(3)_SR2, 3.1(3)_SR3, 3.1(3)_SR4, 3.1(3)_SR5, 3.5, 3.5.1, 3.5(1)_SR1, 3.5(2)_SR1, 3.5(3), 3.5(3)_SR1, 3.5(3)_SR2, 3.5(3)_SR3, 3.5(4)_SR1, 3.5(4)_SR2, 4.0, 4.0(1)_SR1, 4.0(4)_SR1, 4.0(5)_SR1, 4.1, 4.1(1)_SR1, 4.5, 4.5(2)_SR1, 4.5(2)_SR2, 5.0(1)_SR1) | Hosted Edition (Base, 4.6.2, 5.0, 6.0, 7.0, 7.1, 7.1.1, 7.1.3) Cisco Unified IP IVR 2.0 (.2) | 2.1 (.1a, .2, .3) | 2.2 ((5), .1, .2, .3b, .3b_spE, .5, .4) | 3.0 (.1_spB, .2, .3a_spA, .3a_spB, .3a_spC, .3a_spD) | 3.1 ((1)_SR2, (2)_SR1, (2)_SR2, (2)_SR3, (3)_SR1, (3)_SR2, (3)_SR3, (3)_SR4, (3)_SR5) | 3.5 ((1)_SR1, (1)_SR2, (1)_SR3, (2)_SR1, (3)_SR1, (3)_SR2, (3)_SR3, (4)_SR1, (4)_SR2, .1, .3) | 4.0 ((1)_SR1, (4)_SR1) | 4.1 ((1)_SR1) | 4.5 ((2)_SR1, (2)_SR2) | 5.0 ((1)_SR1) Cisco IP Interoperability and Collaboration System (IPICS) 1.0 ((1.1)) Cisco IP Queue Manager 2.2 (Base) Cisco IP/VC 3540 Application Server Module 3.2 (.0.1, .138) | 3.5 (.0.8) Cisco IP/VC 3540 Rate Matching Module 3.0 (.9) Cisco Media Blender Original Release (Base) | 3.0 (Base) | 4.0 (Base) | 5.0 (Base, (0)_SR1, (0)_SR2) Cisco Networking Services for Active Directory Original Release (Base) Cisco Outbound Option Original Release (Base) Cisco Personal Assistant 1.0 (Base, (1)) | 1.1 (Base) | 1.3 (Base, .1, .2, .3, .4) | 1.4 (Base, .2, .3, .4, .5, .6) Cisco Remote Monitoring Suite Option 1.0 (Base) | 2.0 (Base, (0)_SR1) Cisco Secure Access Control Server (ACS) for Windows 2.6 (Base) | 2.6.3.2 (Base) | 2.6.4 (Base) | 2.6.4.4 (Base) | 3.0 (Base) | 3.0.1 (Base) | 3.0.1.40 (Base) | 3.0.2 (Base) | 3.0.3 (Base) | 3.0.3.6 (Base) | 3.0.4 (Base) | 3.1.1 (Base) | 3.1.1.27 (Base) | 3.1.2 (Base) | 3.2 (Base) | 3.2.1 (Base) | 3.2.3 (Base) | 3.3.1 (Base) | 3.3.2.2 (Base) | 3.3.1.16 (Base) | 3.3.3.11 (Base) | 4.0 (Base) | 4.0.1 (Base) | 4.0.1.27 (Base) | 4.1.1.23 (Base) Cisco Secure Access Control Server Solution Engine (ACSE) 3.1 (Base, .1) | 3.2 (Base, .1.20, .2.5, .3) | 3.3 (Base, .1, .1.16, .2.2, .3, .4, .4.12) | 4.0 (Base, .1, .1.42, .1.44, .1.49) | 4.1 (Base, .1.23, .1.23.3, .3, .3.12) Cisco Secure User Registration Tool (URT) Original Release (Base) | 1.2 (Base, .1) | 2.0 (Base, .7, .8) | 2.5 (Base, .1, .2, .3, .4, .5) Cisco SN 5420 Storage Router 1.1 (Base, .3, .4, .5, .7, .8) | 2.1 (.1, .2) Cisco SN 5428-2 Storage Router 3.2 (.1, .2) | 3.3 (.1, .2) | 3.4 (.1) | 3.5 (Base, .1, .2, .3, .4) Cisco Trailhead Original Release (Base) | 4.0 (Base) Cisco Unified Communications Manager Original Release (Base) | 1.0 (Base) | 2.0 (Base) | 3.0 (Base) | 3.0.3(a) (Base) | 3.1 (Base, .1, .2, .3a) | 3.1(1) (Base) | 3.1(2) (Base) | 3.1(2)SR3 (Base) | 3.1(3) (Base) | 3.1(3)SR2 (Base) | 3.1(3)SR4 (Base) | 3.2 (Base) | 3.2(3)SR3 (Base) | 3.3 (Base) | 3.3(2)SPc (Base) | 3.3(3) (Base) | 3.3(3)ES61 (Base) | 3.3(3)SR3 (Base) | 3.3(3)SR4a (Base) | 3.3(3a) (Base) | 3.3(4) (Base) | 3.3(4)ES25 (Base) | 3.3(4)SR2 (Base) | 3.3(4c) (Base) | 3.3(5) (Base) | 3.3(5)ES24 (Base) | 3.3(5)SR1 (Base) | 3.3(5)SR1a (Base) | 3.3(5)SR2 (Base) | 3.3(5)SR2a (Base) | 3.3(5)SR3 (Base) | 3.3(59) (Base) | 3.3(61) (Base) | 3.3(63) (Base) | 3.3(64) (Base) | 3.3(65) (Base) | 3.3(66) (Base) | 3.3(67.5) (Base) | 3.3(68.1) (Base) | 3.3(71.0) (Base) | 3.3(74.0) (Base) | 3.3(78) (Base) | 3.3(76) (Base) | 4.0 (.1, .2) | 4.0(2a)ES40 (Base) | 4.0(2a)ES56 (Base) | 4.0(2a)SR2b (Base) | 4.0(2a)SR2c (Base) | 4.1 (Base) | 4.1(2) (Base) | 4.1(2)ES33 (Base) | 4.1(2)ES50 (Base) | 4.1(2)SR1 (Base) | 4.1(3) (Base) | 4.1(3)ES (Base) | 4.1(3)ES07 (Base) | 4.1(3)ES24 (Base) | 4.1(3)SR (Base) | 4.1(3)SR1 (Base) | 4.1(3)SR2 (Base) | 4.1(3)SR3 (Base) | 4.1(3)SR3b (Base) | 4.1(3)SR3c (Base) | 4.1(3)SR4 (Base) | 4.1(3)SR4b (Base) | 4.1(3)SR4d (Base) | 4.1(3)SR5 (Base) | 4.1(4) (Base) | 4.1(9) (Base) | 4.1(17) (Base) | 4.1(19) (Base) | 4.1(22) (Base) | 4.1(23) (Base) | 4.1(25) (Base) | 4.1(26) (Base) | 4.1(27.7) (Base) | 4.1(28.2) (Base) | 4.1(30.4) (Base) | 4.1(36) (Base) | 4.1(39) (Base) | 4.2(1) (Base) | 4.2(1)SR1b (Base) | 4.2(1.02) (Base) | 4.2(1.05.3) (Base) | 4.2(1.06) (Base) | 4.2(1.07) (Base) | 4.2(3) (Base) | 4.2(3)SR1 (Base) | 4.2(3)SR2 (Base) | 4.2(3.08) (Base) | 4.2(3.2.3) (Base) | 4.2(3.3) (Base) | 4.2(3.13) (Base) | 4.3(1) (Base) | 4.3(1)SR (Base) | 4.3(1.57) (Base) Cisco Unified Customer Voice Portal (CVP) 3.0 ((0), (0)SR1, (0)SR2) | 3.1 ((0), (0)SR1, (0)SR2) | 4.0 ((0), (1), (1)SR1, (2)) Cisco Unified MeetingPlace 4.3 (Base) | 5.3 (Base) | 5.2 (Base) | 5.4 (Base) | 6.0 (Base) Cisco Unified MeetingPlace Express 1.1 (Base) | 1.2 (Base) | 2.0 (Base) Cisco Unity Original Release (Base) | 2.0 (Base) | 2.1 (Base) | 2.2 (Base) | 2.3 (Base) | 2.4 (Base) | 2.46 (Base) | 3.0 (Base, .1) | 3.1 (Base, .2, .3, .5, .6) | 3.2 (Base) | 3.3 (Base) | 4.0 (Base, .1, .2, .3, .3b, .4, .5) | 4.1 (Base, .1) | 4.2 (Base, .1, .1 ES27) | 5.0 ((1)) | 7.0 ((2)) Cisco Unity Express 1.0.2 (Base) | 1.1.1 (Base) | 1.1.2 (Base) | 2.0.1 (Base) | 2.0.2 (Base) | 2.1.1 (Base) | 2.1.2 (Base) | 2.1.3 (Base) | 2.2.0 (Base) | 2.2.1 (Base) | 2.2.2 (Base) | 2.3.0 (Base) | 2.3.1 (Base) Cisco Wireless Control System (WCS) Software 1.0 (Base) | 2.0 (Base, 44.14, 44.24) | 2.2 (.0, .111.0) | 3.0 (Base, .101.0, .105.0) | 3.1 (Base, .20.0, .33.0, .35.0) | 3.2 (Base, .23.0, .25.0, .40.0, .51.0, .64.0) | 4.0 (Base, .1.0, .43.0, .66.0, .81.0, .87.0, .96.0, .97.0) | 4.1 (Base, .83.0) CiscoWorks IP Telephony Environment Monitor (ITEM) 1.3 (Base) | 1.4 (Base) | 2.0 (Base) CiscoWorks LAN Management Solution (LMS) 1.3 (Base) | 2.2 (Base) | 2.5 (Base) | 2.6 (Base) CiscoWorks QoS Policy Manager (QPM) 2.0 (Base, .1, .2, .3) | 2.1 (.2) | 3.0 (Base, .1) | 3.1 (Base) | 3.2 (Base, .1, .2, .3) CiscoWorks Routed WAN Management Solution (RWAN) 1.0 (Base) | 1.1 (Base) | 1.2 (Base) | 1.3 (Base, .1) CiscoWorks Small Network Management Solution (SNMS) 1.0 (Base) | 1.5 (Base) CiscoWorks VPN/Security Management Solution (VMS) 1.0 (Base) | 2.0 (Base) | 2.1 (Base) | 2.2 (Base) | 2.3 (Base) Cisco Collaboration Server 3.0 (Base) | 3.01 (Base) | 3.02 (Base) | 4.0 (Base) | 5.0 (Base) Cisco DOCSIS CPE Configurator 1.0 (Base) | 1.1 (Base) | 2.0 (Base) Cisco Unified IP Interactive Voice Response (IVR) 2.0 (Base) | 2.1 (Base) Cisco Service Control Engine (SCE) 3.0 (Base) | 3.1 (Base) Cisco Transport Manager Original Release (Base) | 2.0 (Base) | 2.1 (Base) | 2.2 (Base, .1) | 3.0 (Base, .1, .2) | 3.1 (Base) | 3.2 (Base) | 4.0 (Base) | 4.1 (Base, .4, .6, .6.6.1) | 4.6 (Base) | 4.7 (Base) | 5.0 (Base, .0.867.2, .1.873.2, .2, .2.92.1, .2.99.1, .2.105.1, .2.110.1) | 6.0 (Base, .0.405.1, .0.407.1, .0.412.1) | 7.0 (Base, .0.370.1, .0.372.1, .0.377.1, .0.389.1, .0.400.1, .395.1) | 7.2 (Base, .0.199.1) Microsoft, Inc. Internet Explorer 7.0 | 8.0 Windows 7 for 32-bit systems | for x64-based systems Windows 8 for 32-bit systems | for x64-based systems Windows RT Original Release Windows Server 2003 Datacenter Edition | Datacenter Edition, 64-bit (Itanium) | Datacenter Edition x64 (AMD/EM64T) | Enterprise Edition | Enterprise Edition, 64-bit (Itanium) | Enterprise Edition x64 (AMD/EM64T) | Standard Edition | Standard Edition, 64-bit (Itanium) | Standard Edition x64 (AMD/EM64T) | Web Edition Windows Server 2008 Datacenter Edition | Datacenter Edition, 64-bit | Itanium-Based Systems Edition | Enterprise Edition | Enterprise Edition, 64-bit | Essential Business Server Standard | Essential Business Server Premium | Essential Business Server Premium, 64-bit | Standard Edition | Standard Edition, 64-bit | Web Server | Web Server, 64-bit Windows Server 2008 R2 x64-Based Systems Edition | Itanium-Based Systems Edition Windows Server 2012 Original Release Windows Vista Home Basic | Home Premium | Business | Enterprise | Ultimate | Home Basic x64 Edition | Home Premium x64 Edition | Business x64 Edition | Enterprise x64 Edition | Ultimate x64 Edition
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products