AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
A vulnerability exists in the Session Initiation Protocol (SIP) implementation in Cisco IOS Software that can be exploited remotely to cause a reload of the Cisco IOS device.
Cisco has released software updates that address this vulnerability. There are no workarounds available to mitigate the vulnerability apart from disabling SIP, if the Cisco IOS device does not need to run SIP for VoIP services. However, mitigation techniques are available to help limit exposure to the vulnerability.
This advisory is posted at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-sip.
Note: The March 25, 2009, Cisco IOS Security Advisory bundled publication includes eight Security Advisories. All of the advisories address vulnerabilities in Cisco IOS Software. Each advisory lists the releases that correct the vulnerability or vulnerabilities in the advisory.
Individual publication links are listed below:
-
Cisco IOS cTCP Denial of Service Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-ctcp
-
Cisco IOS Software Multiple Features IP Sockets Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-ip
-
Cisco IOS Software Mobile IP and Mobile IPv6 Vulnerabilities
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-mobileip
-
Cisco IOS Software Secure Copy Privilege Escalation
Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-scp
-
Cisco IOS Software Session Initiation Protocol Denial of Service
Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-sip
-
Cisco IOS Software Multiple Features Crafted TCP Sequence
Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-tcp
-
Cisco IOS Software Multiple Features Crafted UDP Packet
Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-udp
-
Cisco IOS Software WebVPN and SSLVPN Vulnerabilities
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-webvpn
-
Cisco IOS cTCP Denial of Service Vulnerability
-
This vulnerability only affects devices running Cisco IOS Software with SIP voice services enabled.
Vulnerable Products
Cisco devices running affected Cisco IOS Software versions that process SIP messages are affected. The only requirement for this vulnerability is that the Cisco IOS device process SIP messages as part of configured VoIP functionality. Note that this does not apply to the processing of SIP messages as part of the NAT and firewall feature sets.
Recent versions of Cisco IOS Software do not process SIP messages by default. Creating a dial peer by way of the command dial-peer voice will start the SIP processes and cause the Cisco IOS device to start processing SIP messages. In addition, several features within Cisco Unified Communications Manager Express, such as ePhones, once configured will also automatically start the SIP process, which will cause the device to start processing SIP messages. An example of an affected configuration is as follows:
dial-peer voice <Voice dial-peer tag> voip ... !
Note: Older versions of Cisco IOS Software were affected by a bug that caused Cisco IOS Software to process SIP messages without being configured for SIP operation. Refer to https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20070131-sip for additional information on Cisco bug ID CSCsb25337 ( registered customers only) .
In addition to inspecting the Cisco IOS device configuration for a dial-peer command that causes the device to process SIP messages, administrators can also use the command show processes | include SIP to determine whether Cisco IOS Software is running the processes that handle SIP messages. In the following example, the presence of the processes CCSIP_UDP_SOCKET and CCSIP_TCP_SOCKET indicates that the Cisco IOS device is processing SIP messages:
Router#show processes | include SIP 147 Mwe 40F46DF4 12 2 600023468/24000 0 CCSIP_SPI_CONTRO 148 Mwe 40F21244 0 1 0 5524/6000 0 CCSIP_DNS 149 Mwe 40F48254 4 1 400023108/24000 0 CCSIP_UDP_SOCKET 150 Mwe 40F48034 4 1 400023388/24000 0 CCSIP_TCP_SOCKET
Warning: Since there are several ways a device running Cisco IOS Software can start processing SIP messages, it is recommended that the show processes | include SIP command be used to determine whether the device is processing SIP messages instead of relying on the presence of specific configuration commands.
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L:
Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih !--- output truncated
The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M:
Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team !--- output truncated
Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/warp/public/620/1.html.
Products Confirmed Not Vulnerable
The SIP Application Layer Gateway (ALG), which is used by the Cisco IOS NAT and firewall features of Cisco IOS Software, is not affected by this vulnerability.
Cisco devices that are running Cisco IOS XE Software and Cisco IOS XR Software are not affected.
No other Cisco products are currently known to be affected by this vulnerability.
-
SIP is a popular signaling protocol that is used to manage voice and video calls across IP networks such as the Internet. SIP is responsible for handling all aspects of call setup and termination. Voice and video are the most popular types of sessions that SIP handles, but the protocol has the flexibility to accommodate other applications that require call setup and termination. SIP call signaling can use UDP (port 5060), TCP (port 5060), or TLS (TCP port 5061) as the underlying transport protocol.
A denial of service (DoS) vulnerability exists in the SIP implementation in Cisco IOS Software. This vulnerability is triggered by processing a specific and valid SIP message.
This vulnerability is documented in Cisco Bug ID CSCsu11522 ( registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2009-0636.
Note: The vulnerabilities described in the advisories Cisco IOS Software Multiple Features IP Sockets Vulnerability and Cisco IOS Software Multiple Features Crafted UDP Packet Vulnerability, both part of this bundle of Cisco IOS advisories, may also impact SIP operations.
-
If the affected Cisco IOS device requires SIP for VoIP services, SIP cannot be disabled, and therefore, no workarounds are available. Users are advised to apply mitigation techniques to help limit exposure to the vulnerability. Mitigation consists of allowing only legitimate devices to connect to the routers. To increase effectiveness, the mitigation must be coupled with anti-spoofing measures on the network edge. This action is required because SIP can use UDP as the transport protocol.
Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Cisco IOS SIP and Crafted UDP Vulnerabilities", which is available at the following location: https://sec.cloudapps.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20090325-sip-and-udp.
Disable SIP Listening Ports
For devices that do not require SIP to be enabled, the simplest and most effective workaround is to disable SIP processing on the device. Some versions of Cisco IOS Software allow administrators to accomplish this with the following commands:
sip-ua no transport udp no transport tcp
Warning: When applying this workaround to devices that are processing Media Gateway Control Protocol (MGCP) or H.323 calls, the device will not stop SIP processing while active calls are being processed. Under these circumstances, this workaround should be implemented during a maintenance window when active calls can be briefly stopped.
After applying this workaround, administrators are advised to use the show commands, as discussed in the Affected Products section of this advisory, to confirm that the Cisco IOS device is no longer processing SIP messages.
Control Plane Policing
For devices that need to offer SIP services it is possible to use Control Plane Policing (CoPP) to block SIP traffic to the device from untrusted sources. Cisco IOS Releases 12.0S, 12.2SX, 12.2S, 12.3T, 12.4, and 12.4T support the CoPP feature. CoPP may be configured on a device to protect the management and control planes to minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic sent to infrastructure devices in accordance with existing security policies and configurations. The following example can be adapted to the network:
!-- The 192.168.1.0/24 network and the 172.16.1.1 host are trusted. !-- Everything else is not trusted. The following access list is used !-- to determine what traffic needs to be dropped by a control plane !-- policy (the CoPP feature.) If the access list matches (permit) !-- then traffic will be dropped and if the access list does not !-- match (deny) then traffic will be processed by the router. access-list 100 deny udp 192.168.1.0 0.0.0.255 any eq 5060 access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5060 access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 5061 access-list 100 deny udp host 172.16.1.1 any eq 5060 access-list 100 deny tcp host 172.16.1.1 any eq 5060 access-list 100 deny tcp host 172.16.1.1 any eq 5061 access-list 100 permit udp any any eq 5060 access-list 100 permit tcp any any eq 5060 access-list 100 permit tcp any any eq 5061 !-- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4 !-- traffic in accordance with existing security policies and !-- configurations for traffic that is authorized to be sent !-- to infrastructure devices. !-- Create a Class-Map for traffic to be policed by !-- the CoPP feature. class-map match-all drop-sip-class match access-group 100 !-- Create a Policy-Map that will be applied to the !-- Control-Plane of the device. policy-map drop-sip-traffic class drop-sip-class drop !-- Apply the Policy-Map to the Control-Plane of the !-- device. control-plane service-policy input drop-sip-traffic
Warning: Because SIP can use UDP as a transport protocol, it is possible to easily spoof the IP address of the sender, which may defeat access control lists that permit communication to these ports from trusted IP addresses.
In the above CoPP example, the access control entries (ACEs) that match the potential exploit packets with the "permit" action result in these packets being discarded by the policy-map "drop" function, while packets that match the "deny" action (not shown) are not affected by the policy-map drop function. Additional information on the configuration and use of the CoPP feature can be found at http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html and http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
Note: In addition to CSCsu11522 and because of its impact on SIP operation, this table of fixed software takes into consideration the vulnerability tracked by Cisco Bug CSCsk64158 , from "Cisco Security Advisory: Crafted UDP Packet Affects Multiple Cisco IOS Features" (https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090325-udp.) The table does not take into consideration the vulnerability disclosed by "Cisco Security Advisory: Cisco IOS IP Sockets Vulnerability Affecting Multiple Cisco IOS Features", which may impact SIP over TLS.
Major Release
Availability of Repaired Releases
Affected 12.0-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.2DA
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
12.0(32)S12
12.0(32)S12
Vulnerable; first fixed in 12.0S
12.0(32)S12
Vulnerable; first fixed in 12.0S
12.0(32)S12
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.0S
12.0(32)S12
Vulnerable; first fixed in 12.0S
12.0(32)S12
12.0(32)SY8
12.0(32)SY8
Vulnerable; first fixed in 12.0S
12.0(32)S12
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Releases prior to 12.0(4)XI2 are vulnerable, release 12.0(4)XI2 and later are not vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Affected 12.1-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.1EA
12.1(22)EA13
12.2(44)SE6
Vulnerable; first fixed in 12.1EA
12.1(22)EA13
12.2(44)SE6
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
12.1(22)EA13
12.1(22)EA13
Vulnerable; contact TAC
Vulnerable; first fixed in 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SG
12.2(31)SGA9
Vulnerable; contact TAC
Vulnerable; migrate to 12.2SGA
12.2(31)SGA9
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Releases prior to 12.1(5)YE6 are vulnerable, release 12.1(5)YE6 and later are not vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.1EA
12.1(22)EA13
12.2(44)SE6
Affected 12.2-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; migrate to 12.2SCB or 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; migrate to 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; migrate to 12.2SCB or 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; migrate to 12.2SCB or 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
12.2(12)DA14; Available on 30-JUL-2009
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.2SG
12.2(31)SGA9
Vulnerable; first fixed in 12.2SG
12.2(31)SGA9
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
12.2(44)EY
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SRC
12.2(33)SRC4; Available on 18-MAY-2009
Vulnerable; first fixed in 12.2SRC
12.2(33)SRC4; Available on 18-MAY-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Vulnerable; migrate to any release in 12.2IXH
12.2(18)IXH; Available on 31-MAR-2009
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
12.2(15)MC2m
12.2(15)MC2m
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
12.2(28)SB13
12.2(31)SB14
12.2(33)SB3
12.2(33)SB4
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.2SCB
12.2(33)SCB1
12.2(33)SCB1
12.2(33)SCB1
12.2(50)SE
12.2(46)SE2
12.2(44)SE5
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
Vulnerable; first fixed in 12.2SE
12.2(44)SE6
12.2(50)SG
12.2(52)SG; Available on 15-MAY-2009
12.2(31)SGA9
12.2(31)SGA9
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; contact TAC
12.2(44)SQ1
Vulnerable; first fixed in 12.2SRC
12.2(33)SRD1
12.2(33)SRC4; Available on 18-MAY-2009
Vulnerable; first fixed in 12.2SRC
12.2(33)SRC4; Available on 18-MAY-2009
12.2(33)SRD1
12.2(33)SRB5a; Available on 3-April-2009
12.2(33)SRC4; Available on 18-MAY-2009
12.2(33)SRC4; Available on 18-MAY-2009
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
12.2(18)SXF16
12.2(18)SXF16
12.2(33)SXH5; Available on 20-APR-2009
12.2(33)SXH5; Available on 20-APR-2009
Not Vulnerable
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; migrate to 12.2SCB or 12.3BC
12.2(33)SCB1
12.3(23)BC6
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.2SRC
12.2(33)SB4
12.2(33)SRD1
Vulnerable; migrate to any release in 12.2SRD
12.2(33)SRD1
12.2(33)XNB1
12.2(33)XNB3
Not Vulnerable
12.2(46)XO
12.2(46)XO
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Not Vulnerable
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF16
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.2SXH
12.2(33)SXH5; Available on 20-APR-2009
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; contact TAC
12.2(18)ZYA1
12.2(18)ZYA1
Affected 12.3-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.3(23)BC6
12.3(23)BC6
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; contact TAC
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.2SB
12.2(33)SB4
Vulnerable; first fixed in 12.3YX
12.3(14)YX14
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.3YX
12.3(14)YX14
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.3YX
12.3(14)YX14
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.3(14)YM13
12.3(14)YM13
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4XB
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.3(14)YX14
12.3(14)YX14
Vulnerable; contact TAC
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Affected 12.4-Based Releases
First Fixed Release
Recommended Release
12.4(18e)
12.4(23)
12.4(23a); Available on 05-JUN-2009
12.4(18e)
12.4(23a); Available on 05-JUN-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; contact TAC
Vulnerable; contact TAC
Not Vulnerable
12.4(11)MD7
12.4(11)MD7
12.4(19)MR1
12.4(19)MR2
Vulnerable; contact TAC
12.4(20)T2
12.4(15)T8
12.4(22)T
12.4(15)T9; Available on 29-APR-2009
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(15)T8
12.4(20)T2
12.4(15)T9; Available on 29-APR-2009
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(4)XD12; Available on 27-MAR-2009
12.4(4)XD12; Available on 27-MAR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(15)T8
12.4(20)T2
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(15)XL4
12.4(15)XL4
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
Vulnerable; contact TAC
12.4(15)XQ2
12.4(15)XQ2
12.4(15)XR4
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
Vulnerable; contact TAC
12.4(11)XW10
12.4(11)XW10
Vulnerable; first fixed in 12.4T
12.4(22)T1
12.4(15)T9; Available on 29-APR-2009
12.4(15)XZ2
12.4(15)XZ2
12.4(20)YA2
12.4(20)YA3
Not Vulnerable
Not Vulnerable
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
This vulnerability was discovered during handling of customer service requests.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.4
2009-June-26
Removed references to the March/09 combined fixed software table.
Revision 1.3
2009-June-1
Updated expected public availability date for release 12.4(23a).
Revision 1.2
2009-May-1
Updated expected public availability date for release 12.4(23a).
Revision 1.1
2009-April-03
Releases 12.2XR, 12.4JL, 12.4JK, 12.4JX, 12.4JDA, 12.4JA, 12.3JX, 12.3JK, 12.3JEC, 12.3JEB, 12.3JEA, 12.3JA, 12.2JA, and 12.2JK have been confirmed to be not vulnerable. Adjusted fixed software table accordingly.
Revision 1.0
2009-March-25
Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.