-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities Advisory ID: cisco-sa-20110928-nat Revision 1.0 For Public Release 2011 Sep 28 1600 UTC (GMT) +-------------------------------------------------------------------- Summary ======= The Cisco IOS Software network address translation (NAT) feature contains multiple denial of service (DoS) vulnerabilities in the translation of the following protocols: * NetMeeting Directory (Lightweight Directory Access Protocol, LDAP) * Session Initiation Protocol (Multiple vulnerabilities) * H.323 protocol All the vulnerabilities described in this document are caused by packets in transit on the affected devices when those packets require application layer translation. Cisco has released free software updates that address these vulnerabilities. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20110928-nat.shtml. Note: The September 28, 2011, Cisco IOS Software Security Advisory bundled publication includes ten Cisco Security Advisories. Nine of the advisories address vulnerabilities in Cisco IOS Software, and one advisory addresses a vulnerability in Cisco Unified Communications Manager. Each advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all vulnerabilities in the September 2011 Bundled Publication. Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link: http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep11.html Affected Products ================= Vulnerable Products +------------------ Cisco devices that are running Cisco IOS Software are vulnerable when they are configured for NAT and contain support for one or more of the following features: * NetMeeting Directory NAT (LDAP on TCP port 389) * NAT for Session Initiation Protocol (SIP) * NAT for H.323 The preferred method to verify whether NAT is enabled on a Cisco IOS device is to log in to the device and issue the "show ip nat statistics" command. If NAT is active the sections Outside interfaces and Inside interfaces will each include at least one interface. The following example shows a device on which the NAT feature is active: Router#show ip nat statistics Total translations: 2 (0 static, 2 dynamic; 0 extended) Outside interfaces: Serial0 Inside interfaces: Ethernet1 Hits: 135 Misses: 5 Expired translations: 2 Dynamic mappings: -- Inside Source access-list 1 pool mypool refcount 2 pool mypool: netmask 255.255.255.0 start 192.168.10.1 end 192.168.10.254 type generic, total addresses 14, allocated 2 (14%), misses 0 Depending on the Cisco IOS Software release, the interface lists can be in the lines following the Outside interfaces and Inside interfaces lines. In releases that support the section filter on show commands, the administrator can determine whether NAT is active by using the "show ip nat statistics | section interfaces" command: Router> show ip nat statistics | section interfaces Outside interfaces: GigabitEthernet0/0 Inside interfaces: GigabitEthernet0/1 Router> Alternatively, to determine whether NAT has been enabled in the Cisco IOS Software configuration, either the "ip nat inside" and "ip nat outside" commands must be present in different interfaces or, in the case of the NAT Virtual Interface, the "ip nat enable" interface command will be present. To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the "show version" command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the "show version" command or may provide different output. The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M: Router> show version Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2009 by Cisco Systems, Inc. Compiled Wed 02-Dec-09 17:17 by prod_rel_team !--- output truncated Additional information about Cisco IOS Software release naming conventions is available in White Paper: Cisco IOS and NX-OS Software Reference Guide. Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= NAT for NetMeeting Directory (LDAP) Vulnerability +------------------------------------------------ LDAP is a protocol for querying and modifying data of directory services implemented in IP networks. NAT for NetMeeting Directory, also known as the Internet Locator Service (ILS), translates LDAP packets on TCP port 389. The inspected port is not configurable. This vulnerability is triggered by malformed transit LDAP traffic that needs to be processed by the NAT for NetMeeting Directory feature. This vulnerability is documented in Cisco bug ID CSCtd10712 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-0946. NAT for SIP DoS Vulnerabilities +------------------------------ Four vulnerabilities in the NAT for SIP feature are described in this document: NAT of SIP over TCP vulnerability: Crafted SIP packets on TCP port 5060 could cause unpredictable results, including the reload of the vulnerable device. Translation of SIP over TCP packets will be disabled by default with the fix for this vulnerability. This vulnerability is documented in Cisco bug ID CSCso02147 and has been assigned Common Vulnerabilities and Exposures CVE-2011-3276. Provider edge Multiprotocol Label Switching (MPLS) NAT of SIP over UDP packets DoS vulnerability: A malformed SIP packet on UDP 5060 that transits an MPLS enabled vulnerable device that needs an MPLS tag to be imposed on the malformed packet might reload the device. This vulnerability is documented in Cisco bug ID CSCti98219 and has been assigned CVE ID CVE-2011-3279. NAT of crafted SIP over UDP packets DoS vulnerabilities: There are two DoS vulnerabilities related to similar crafted packets on UDP port 5060 that require SIP translation: the first is a vulnerability that will cause the device to reload and the second will cause a memory leak that could lead to a DoS condition, including reload of the vulnerable device. The NAT of SIP vulnerabilities are documented in Cisco bug ID CSCti48483 and Cisco bug ID CSCtj04672. They have been assigned CVE IDs CVE-2011-3278 and CVE-2011-3280. NAT of H.323 Packets DoS Vulnerability +------------------------------------- Transit crafted H.323 packets on TCP port 1720 could cause a reload of the vulnerable device. This vulnerability is documented in Cisco bug ID CSCth11006 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-3277. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtd10712 ("NAT LDAP Vulnerability") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCso02147 ("NAT of SIP over TCP Vulnerability") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCti98219 ("Provider-Edge MPLS NAT of SIP over UDP packets Vulnerability") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCti48483/CSCtj04672 ("NAT of crafted SIP packets vulnerabilities") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCth11006 ("NAT of H.323 Packets DoS Vulnerability") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of these vulnerabilities can cause the device to reload or become unresponsive. For the NAT of UDP over SIP vulnerability that corresponds to Cisco bug CSCtj04672, it is also possible that exploitation can cause a memory leak. Repeated exploitation of the memory leak vulnerability can lead to a DoS condition in which the device reloads or becomes unresponsive. Reloading may occur automatically, or the device may require manual intervention to reload. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Additionally, the Cisco IOS Software Checker is available on the Cisco Security Intelligence Operations (SIO) portal at http://tools.cisco.com/security/center/selectIOSVersion.x. It provides several features for checking which Security Advisories affect specified versions of Cisco IOS Software. Cisco IOS Software +----------------- Each row of the following Cisco IOS Software table corresponds to a Cisco IOS Software train. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release For This Advisory column. The First Fixed Release for All Advisories in the September 2011 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release, where possible. +------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |------------+-----------------------------------------------| | Affected | | First Fixed Release | | 12.0-Based | First Fixed Release | for All Advisories in | | Releases | | the September 2011 | | | | Bundled Publication | |------------------------------------------------------------| | There are no affected 12.0-based releases | |------------------------------------------------------------| | Affected | | First Fixed Release | | 12.1-Based | First Fixed Release | for All Advisories in | | Releases | | the September 2011 | | | | Bundled Publication | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.1E | fixed in Release | fixed in Release | | | 12.2SXF | 12.2SXF | |------------+-----------------------+-----------------------| | Affected | | First Fixed Release | | 12.2-Based | First Fixed Release | for All Advisories in | | Releases | | the September 2011 | | | | Bundled Publication | |------------+-----------------------+-----------------------| | 12.2 | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2B | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2BC | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2BW | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2BX | fixed in Release | fixed in Release | | | 12.2SB | 12.2SB | |------------+-----------------------+-----------------------| | 12.2BY | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2BZ | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2CX | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2CY | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2CZ | fixed in Release | fixed in Release | | | 12.2SB | 12.2SB | |------------+-----------------------+-----------------------| | 12.2DA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2DD | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2DX | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2EU | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | | | | fixed in Release | | | | 12.2SG | Releases up to and | | 12.2EW | | including 12.2(20)EW4 | | | Releases up to and | are not vulnerable. | | | including 12.2(20)EW4 | | | | are not vulnerable. | | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | Vulnerable; first | organization per the | | 12.2EWA | fixed in Release | instructions in the | | | 12.2SG | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | 12.2EX | 12.2(55)EX | 12.2(55)EX3 | |------------+-----------------------+-----------------------| | | 12.2(52)EY | | | 12.2EY | | 12.2(58)EY | | | 12.2(52)EY1b | | |------------+-----------------------+-----------------------| | | Vulnerable; migrate | Vulnerable; migrate | | 12.2EZ | to any release in | to any release in | | | 15.0SE | 15.0SE | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2FX | fixed in Release | fixed in Release | | | 12.2SE | 12.2SE | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2FY | fixed in Release | fixed in Release | | | 12.2EX | 12.2EX | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2FZ | fixed in Release | fixed in Release | | | 12.2SE | 12.2SE | |------------+-----------------------+-----------------------| | | Vulnerable; migrate | Vulnerable; migrate | | 12.2IRA | to any release in | to any release in | | | 12.2IRG | 12.2IRG | |------------+-----------------------+-----------------------| | | Vulnerable; migrate | Vulnerable; migrate | | 12.2IRB | to any release in | to any release in | | | 12.2IRG | 12.2IRG | |------------+-----------------------+-----------------------| | | Vulnerable; migrate | Vulnerable; migrate | | 12.2IRC | to any release in | to any release in | | | 12.2IRG | 12.2IRG | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.2IRD | 12.2(33)IRD1 | instructions in the | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 12.2IRE | 12.2(33)IRE3 | instructions in the | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; migrate | Vulnerable; migrate | | 12.2IRF | to any release in | to any release in | | | 12.2IRG | 12.2IRG | |------------+-----------------------+-----------------------| | 12.2IRG | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXA | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXB | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXC | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXD | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXE | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXF | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXG | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2IXH | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2JA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2JK | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2MB | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2MC | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2MRA | fixed in Release | fixed in Release | | | 12.2SRD | 12.2SRD | |------------+-----------------------+-----------------------| | 12.2MRB | 12.2(33)MRB5 | 12.2(33)MRB5 | |------------+-----------------------+-----------------------| | | Releases prior to | Releases prior to | | | 12.2(30)S are | 12.2(30)S are | | | vulnerable; Releases | vulnerable; Releases | | 12.2S | 12.2(30)S and later | 12.2(30)S and later | | | are not vulnerable. | are not vulnerable. | | | First fixed in | First fixed in | | | Release 12.2SB | Release 12.2SB | |------------+-----------------------+-----------------------| | | 12.2(31)SB20 | 12.2(31)SB2012.2(33) | | 12.2SB | | SB10 | | | 12.2(33)SB10 | | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SBC | fixed in Release | fixed in Release | | | 12.2SB | 12.2SB | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SCA | fixed in Release | fixed in Release | | | 12.2SCC | 12.2SCC | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SCB | fixed in Release | fixed in Release | | | 12.2SCC | 12.2SCC | |------------+-----------------------+-----------------------| | 12.2SCC | 12.2(33)SCC7 | 12.2(33)SCC7 | |------------+-----------------------+-----------------------| | | 12.2(33)SCD6 | | | 12.2SCD | | 12.2(33)SCD6 | | | 12.2(33)SCD7 | | |------------+-----------------------+-----------------------| | 12.2SCE | 12.2(33)SCE1 | 12.2(33)SCE1 | |------------+-----------------------+-----------------------| | 12.2SCF | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | 12.2(55)SE2 | 12.2(55)SE3 | | 12.2SE | | | | | 12.2(58)SE | 12.2(58)SE | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SEA | fixed in Release | fixed in Release | | | 12.2SE | 12.2SE | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SEB | fixed in Release | fixed in Release | | | 12.2SE | 12.2SE | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SEC | fixed in Release | fixed in Release | | | 12.2SE | 12.2SE | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SED | fixed in Release | fixed in Release | | | 12.2SE | 12.2SE | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SEE | fixed in Release | fixed in Release | | | 12.2SE | 12.2SE | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SEF | fixed in Release | fixed in Release | | | 12.2SE | 12.2SE | |------------+-----------------------+-----------------------| | | Releases prior to | Releases prior to | | | 12.2(25)SEG4 are | 12.2(25)SEG4 are | | | vulnerable; Releases | vulnerable; Releases | | 12.2SEG | 12.2(25)SEG4 and | 12.2(25)SEG4 and | | | later are not | later are not | | | vulnerable. First | vulnerable. First | | | fixed in Release | fixed in Release | | | 12.2EX | 12.2EX | |------------+-----------------------+-----------------------| | | | Releases prior to | | | | 12.2(53)SG4 are | | 12.2SG | 12.2(53)SG4 | vulnerable; Releases | | | | 12.2(53)SG4 and later | | | | are not vulnerable. | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | Vulnerable; first | organization per the | | 12.2SGA | fixed in Release | instructions in the | | | 12.2SG | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | 12.2SL | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SM | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2SO | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2SQ | 12.2(50)SQ3 | 12.2(50)SQ3 | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SRA | fixed in Release | fixed in Release | | | 12.2SRD | 12.2SRD | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SRB | fixed in Release | fixed in Release | | | 12.2SRD | 12.2SRD | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SRC | fixed in Release | fixed in Release | | | 12.2SRD | 12.2SRD | |------------+-----------------------+-----------------------| | 12.2SRD | 12.2(33)SRD6 | 12.2(33)SRD6 | |------------+-----------------------+-----------------------| | 12.2SRE | 12.2(33)SRE3 | 12.2(33)SRE4 | |------------+-----------------------+-----------------------| | 12.2STE | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2SU | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Releases prior to | Releases prior to | | | 12.2(29b)SV1 are | 12.2(29a)SV are | | | vulnerable; Releases | vulnerable; Releases | | 12.2SV | 12.2(29b)SV1 and | 12.2(29a)SV and later | | | later are not | are not vulnerable. | | | vulnerable. Migrate | Migrate to any | | | to any release in | release in 12.2SVD | | | 12.2SVD | | |------------+-----------------------+-----------------------| | 12.2SVA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2SVC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2SVD | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2SVE | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2SW | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SX | fixed in Release | fixed in Release | | | 12.2SXF | 12.2SXF | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SXA | fixed in Release | fixed in Release | | | 12.2SXF | 12.2SXF | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SXB | fixed in Release | fixed in Release | | | 12.2SXF | 12.2SXF | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SXD | fixed in Release | fixed in Release | | | 12.2SXF | 12.2SXF | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SXE | fixed in Release | fixed in Release | | | 12.2SXF | 12.2SXF | |------------+-----------------------+-----------------------| | 12.2SXF | 12.2(18)SXF17b | 12.2(18)SXF17b | |------------+-----------------------+-----------------------| | | 12.2(33)SXH6 | | | 12.2SXH | | 12.2(33)SXH8a | | | 12.2(33)SXH8a | | |------------+-----------------------+-----------------------| | | 12.2(33)SXI2 | | | | | | | 12.2SXI | 12.2(33)SXI2a | 12.2(33)SXI6 | | | | | | | 12.2(33)SXI4a | | |------------+-----------------------+-----------------------| | 12.2SXJ | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2SY | 12.2(50)SY | 12.2(50)SY | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2SZ | fixed in Release | fixed in Release | | | 12.2SB | 12.2SB | |------------+-----------------------+-----------------------| | 12.2T | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2TPC | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2XA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XB | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2XC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XD | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XE | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XF | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XG | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XH | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XI | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XJ | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XK | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XL | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XM | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XN | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNA | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNB | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNC | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XND | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNE | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Please see Cisco | Please see Cisco | | 12.2XNF | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Releases prior to | | | | 12.2(54)XO are | Releases prior to | | | vulnerable; Releases | 12.2(54)XO are | | 12.2XO | 12.2(54)XO and later | vulnerable; Releases | | | are not vulnerable. | 12.2(54)XO and later | | | First fixed in | are not vulnerable. | | | Release 12.2SG | | |------------+-----------------------+-----------------------| | 12.2XQ | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XR | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XS | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XT | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XU | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XV | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2XW | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2YA | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2YB | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2YC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2YD | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2YE | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YF | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YG | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YH | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YJ | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2YK | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YL | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2YM | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YN | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2YO | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2YP | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YQ | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YR | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YS | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YT | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YU | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YV | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YW | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YX | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YY | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2YZ | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2ZA | fixed in Release | fixed in Release | | | 12.2SXF | 12.2SXF | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZB | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2ZC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2ZD | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2ZE | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2ZF | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2ZG | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.2ZH | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.2ZJ | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZL | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.2ZP | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.2ZU | fixed in Release | fixed in Release | | | 12.2SXH | 12.2SXH | |------------+-----------------------+-----------------------| | 12.2ZX | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZY | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.2ZYA | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | Affected | | First Fixed Release | | 12.3-Based | First Fixed Release | for All Advisories in | | Releases | | the September 2011 | | | | Bundled Publication | |------------+-----------------------+-----------------------| | 12.3 | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3B | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3BC | fixed in Release | fixed in Release | | | 12.2SCC | 12.2SCC | |------------+-----------------------+-----------------------| | 12.3BW | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3JA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3JEA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3JEB | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3JEC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3JED | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Releases up to and | Releases up to and | | | including 12.3(2)JK3 | including 12.3(2)JK3 | | | are not vulnerable. | are not vulnerable. | | 12.3JK | | Releases 12.3(8)JK1 | | | Releases 12.3(8)JK1 | and later are not | | | and later are not | vulnerable. First | | | vulnerable. First | fixed in Release 12.4 | | | fixed in Release 12.4 | | |------------+-----------------------+-----------------------| | 12.3JL | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3JX | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3T | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3TPC | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.3VA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3XA | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3XB | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.3XC | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3XD | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3XE | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3XF | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.3XG | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3XI | fixed in Release | fixed in Release | | | 12.2SB | 12.2SB | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3XJ | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.3XK | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3XL | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | 12.3XQ | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3XR | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3XS | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3XU | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3XW | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 12.3XX | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3XY | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3XZ | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3YA | Vulnerable; first | Vulnerable; first | | | fixed in Release 12.4 | fixed in Release 12.4 | |------------+-----------------------+-----------------------| | 12.3YD | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3YF | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3YG | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3YH | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3YI | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3YJ | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | 12.3YK | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.3YM | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3YQ | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3YS | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3YT | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3YU | fixed in Release | fixed in Release | | | 12.4XB | 12.4XB | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3YX | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.3YZ | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.3ZA | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | Affected | | First Fixed Release | | 12.4-Based | First Fixed Release | for All Advisories in | | Releases | | the September 2011 | | | | Bundled Publication | |------------+-----------------------+-----------------------| | 12.4 | 12.4(25f) | 12.4(25f) | |------------+-----------------------+-----------------------| | 12.4GC | 12.4(24)GC4 | 12.4(24)GC4 | |------------+-----------------------+-----------------------| | 12.4JA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JAX | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JDA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JDC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JHA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JHB | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JHC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JK | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JL | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JMA | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4JMB | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; migrate | Vulnerable; migrate | | | to any release in | to any release in | | | 12.4JA | 12.4JA | | 12.4JX | | | | | Releases up to and | Releases up to and | | | including 12.4(21a)JX | including 12.4(21a)JX | | | are not vulnerable. | are not vulnerable. | |------------+-----------------------+-----------------------| | 12.4JY | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4MD | 12.4(24)MD6 on | 12.4(24)MD6 on | | | 28-Oct-11 | 28-Oct-11 | |------------+-----------------------+-----------------------| | 12.4MDA | 12.4(24)MDA7 | 12.4(24)MDA7 | |------------+-----------------------+-----------------------| | 12.4MDB | 12.4(24)MDB3 | 12.4(24)MDB3 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4MR | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4MRA | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4MRB | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | 12.4SW | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | 12.4(15)T16 | 12.4(15)T16 | | 12.4T | | | | | 12.4(24)T6 | 12.4(24)T6 | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XA | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | 12.4XB | 12.4(2)XB12 | 12.4(2)XB12 | |------------+-----------------------+-----------------------| | 12.4XC | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XD | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | 12.4XE | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XF | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XG | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | 12.4XJ | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | 12.4XK | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4XL | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XM | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4XN | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4XP | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XQ | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XR | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XT | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | 12.4XV | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XW | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XY | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4XZ | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 12.4YA | fixed in Release | fixed in Release | | | 12.4T | 12.4T | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4YB | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4YD | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | 12.4(22)YE6; | 12.4(22)YE6; | | | Available on | Available on | | | 30-SEP-11 | 30-SEP-11 | | 12.4YE | | | | | 12.4(24)YE7; | 12.4(24)YE7; | | | Available on | Available on | | | 17-OCT-11 | 17-OCT-11 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 12.4YG | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | Affected | | First Fixed Release | | 15.0-Based | First Fixed Release | for All Advisories in | | Releases | | the September 2011 | | | | Bundled Publication | |------------+-----------------------+-----------------------| | 15.0M | 15.0(1)M7 | 15.0(1)M7 | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 15.0MR | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 15.0MRA | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | | 15.0(1)S4 | 15.0(1)S4 | | | | | | 15.0S | Cisco IOS XE devices: | Cisco IOS XE devices: | | | Please see Cisco | Please see Cisco | | | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Vulnerable; contact | Vulnerable; contact | | | your support | your support | | | organization per the | organization per the | | 15.0SA | instructions in the | instructions in the | | | Obtaining Fixed | Obtaining Fixed | | | Software section of | Software section of | | | this advisory. | this advisory. | |------------+-----------------------+-----------------------| | 15.0SE | Not vulnerable | Not vulnerable | |------------+-----------------------+-----------------------| | | Cisco IOS XE devices: | Cisco IOS XE devices: | | 15.0SG | Please see Cisco | Please see Cisco | | | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 15.0XA | fixed in Release | fixed in Release | | | 15.1T | 15.1T | |------------+-----------------------+-----------------------| | | Cisco IOS XE devices: | Cisco IOS XE devices: | | 15.0XO | Please see Cisco | Please see Cisco | | | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | Affected | | First Fixed Release | | 15.1-Based | First Fixed Release | for All Advisories in | | Releases | | the September 2011 | | | | Bundled Publication | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 15.1EY | 15.1(2)EY | instructions in the | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 15.1GC | fixed in Release | fixed in Release | | | 15.1T | 15.1T | |------------+-----------------------+-----------------------| | 15.1M | 15.1(4)M2; Available | 15.1(4)M2; Available | | | on 30-SEP-11 | on 30-SEP-11 | |------------+-----------------------+-----------------------| | | | Vulnerable; contact | | | | your support | | | | organization per the | | 15.1MR | Not vulnerable | instructions in the | | | | Obtaining Fixed | | | | Software section of | | | | this advisory. | |------------+-----------------------+-----------------------| | | 15.1(2)S2 | 15.1(2)S2 | | | | | | | 15.1(3)S | 15.1(3)S | | 15.1S | | | | | Cisco IOS XE devices: | Cisco IOS XE devices: | | | Please see Cisco | Please see Cisco | | | IOS-XE Software | IOS-XE Software | | | Availability | Availability | |------------+-----------------------+-----------------------| | | 15.1(1)T4; Available | 15.1(1)T4; Available | | | on 09-DEC-11 | on 09-DEC-11 | | 15.1T | | | | | 15.1(2)T4 | 15.1(2)T4 | | | | | | | 15.1(3)T2 | 15.1(3)T2 | |------------+-----------------------+-----------------------| | | Vulnerable; first | Vulnerable; first | | 15.1XB | fixed in Release | fixed in Release | | | 15.1T | 15.1T | |------------+-----------------------+-----------------------| | Affected | | First Fixed Release | | 15.2-Based | First Fixed Release | for All Advisories in | | Releases | | the September 2011 | | | | Bundled Publication | |------------------------------------------------------------| | There are no affected 15.2-based releases | +------------------------------------------------------------+ Cisco IOS XE Software +-------------------- +------------------------------------------------------------+ | Cisco | First Fixed | First Fixed Release for All | | IOS XE | Release | Advisories in the September | | Release | | 2011 Bundled Publication | |---------+-----------------+--------------------------------| | 2.1.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |---------+-----------------+--------------------------------| | 2.2.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |---------+-----------------+--------------------------------| | 2.3.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |---------+-----------------+--------------------------------| | 2.4.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |---------+-----------------+--------------------------------| | 2.5.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |---------+-----------------+--------------------------------| | 2.6.x | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |---------+-----------------+--------------------------------| | 3.1.xS | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |---------+-----------------+--------------------------------| | | Vulnerable; | | | 3.1.xSG | migrate to | Vulnerable; migrate to 3.2.0SG | | | 3.2.0SG or | or later | | | later | | |---------+-----------------+--------------------------------| | 3.2.xS | Not vulnerable | Vulnerable; migrate to 3.3.2S | | | | or later | |---------+-----------------+--------------------------------| | 3.2.xSG | Not vulnerable | Not vulnerable | |---------+-----------------+--------------------------------| | 3.3.xS | Not vulnerable | 3.3.2S | |---------+-----------------+--------------------------------| | 3.4.xS | Not vulnerable | Not vulnerable | +------------------------------------------------------------+ For mapping of Cisco IOS XE to Cisco IOS releases, please refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes. Cisco IOS XR Software +-------------------- Cisco IOS XR Software is not affected by any of the vulnerabilities in the September 2011 bundled publication. Workarounds =========== It is possible to mitigate the vulnerabilities in this advisory by disabling the translation of embedded IP addresses in the payload of IP packets. Disabling NAT for the different protocols requires different configurations. For some protocols, a single command can be used. Other protocols require individual NAT translation rules be added to the configuration. NAT LDAP Vulnerability Mitigation +--------------------------------- To disable NAT of LDAP, port-based address translation needs to be configured to disable LDAP inspection using the no-payload keyword. This will still allow the NAT of LDAP packets at Layer 3 (non-port specific). Translation of other non-LDAP protocols translation will not be affected. Applications that use embedded IP addresses in LDAP, such as NetMeeting Directory, will be negatively impacted if the embedded IP addresses need to be translated. The following is an example configuration that includes the mitigation for two NAT rules. !-- NAT rule for port TCP/389 to disable IP NAT for LDAP translation !-- Takes precedence over the non-port translation rule. ip nat outside source static tcp 192.168.0.1 389 192.168.1.1 389 no-payload ip nat outside source static tcp 192.168.0.3 389 192.168.1.3 389 no-payload !-- Translation rule for all other protocols ip nat outside source static 192.168.0.1 192.168.1.1 ip nat outside source static 192.168.0.3 192.168.1.3 interface GigabitEthernet0/0 ip nat inside interface GigabitEthernet0/1 ip nat outside Each NAT translation rule in the configuration will need to be updated to include a per-port rule that disables translation of TCP packets on port 389. NAT for SIP over TCP DoS Vulnerability Mitigation +------------------------------------------------ Mitigation for this vulnerability consists of disabling NAT for SIP over the TCP transport by using the "no ip nat service sip tcp port 5060" global configuration command. NAT of Crafted SIP over UDP Packets DoS Vulnerability Mitigation +--------------------------------------------------------------- Mitigation of these vulnerabilities consists of disabling NAT for SIP over the UDP transport by using the "no ip nat service sip udp port 5060" global configuration command. NAT for Crafted H.323 Packets DoS Vulnerability Mitigation +--------------------------------------------------------- Mitigation for this vulnerability consists of disabling NAT for H.323 and H.225.0 using the "no ip nat service h225" global configuration command. Obtaining Fixed Software ======================== Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. The NAT LDAP vulnerability and the NAT of crafted SIP packets vulnerabilities were found during internal Cisco testing. The NAT SIP/TCP vulnerability, provider edge MPLS NAT of SIP over UDP packets vulnerability, and NAT of H.323 packets DoS vulnerabilities were found during troubleshooting of TAC service requests. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20110928-nat.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2011-Sep-28 | Initial public release | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/ go/psirt. +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk6Cp2YACgkQQXnnBKKRMNAOugD/Qr4CA7ZO3CeTOcQnwg+oMx+c NjHD7/tFD6PNnBBJF1IA/jMWm3G+EDQeuwMQ0ijB1QvXEApsX4ZJFNJyMgiFtL5x =B/LS -----END PGP SIGNATURE-----