[AusNOG] Cisco Security Advisory: Cisco IOS Software Crafted TCP Packet Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Thu Mar 25 03:00:00 EST 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Crafted TCP Packet Denial
of Service Vulnerability

Advisory ID: cisco-sa-20100324-tcp

Revision 1.0

For Public Release 2010 March 24 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco IOS Software is affected by a denial of service vulnerability
that may allow a remote unauthenticated attacker to cause an affected
device to reload or hang. The vulnerability may be triggered by a TCP
segment containing crafted TCP options that is received during the
TCP session establishment phase. In addition to specific, crafted TCP
options, the device must have a special configuration to be affected
by this vulnerability.

Cisco has released free software updates that address this
vulnerability.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-tcp.shtml

Note: The March 24, 2010, Cisco IOS Software Security Advisory
bundled publication includes seven Security Advisories. All the
advisories address vulnerabilities in Cisco IOS Software. Each
advisory lists the releases that correct the vulnerability or
vulnerabilities detailed in the advisory. The table at the following
URL lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on March 24, 2010, or
earlier:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html

Affected Products
=================

Vulnerable Products
+------------------

Vulnerable devices are running an affected version of Cisco IOS
Software, and are configured for any of the following:

  * A specific TCP window size
  * TCP path MTU discovery (PMTUD)
  * Stateful Network Address Translation (SNAT) with TCP as the
    transport protocol

Configurations Using a Specific TCP Window Size
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Devices configured to use a specific TCP receive window size for
connections originating on the device are affected by this
vulnerability. A device configured with a specific TCP receive window
size has the following command in its configuration:

    ip tcp window-size <window size, from 0 to 1073741823>

If the TCP window size has not been explicitly configured with the
command "ip tcp window-size <window size, from 0 to 1073741823>" then
the device is not affected by the vulnerability.

Configurations Using Path MTU Discovery
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Devices configured to use PMTUD for TCP connections originating or
terminating on the device are also affected by this vulnerability.
Different Cisco IOS Software features may allow to enable or disable
PMTUD on a per-feature basis. The following list contains features
known to enable PMTUD for TCP connections:

  * TCP over IPv4: the "ip tcp path-mtu-discovery" command enables
    PMTUD for all new TCP over IPv4 connections from the device. This
    command is disabled by default.
  * TCP over IPv6: PMTUD is enabled by default for IPV6 and cannot be
    disabled.
  * Border Gateway Protocol (BGP): recent versions of Cisco IOS
    Software (Cisco IOS Release 12.2(33)SRA, 12.2(31)SB, 12.2(33)SXH,
    12.4(20)T and later releases) automatically enable PMTUD for all
    BGP neighbor sessions when BGP is configured. Refer to:
    
    http://www.cisco.com/en/US/docs/ios/12_2sr/12_2sra/feature/guide/srbgpmtu.html
    
    for details.

Other features like generic routing encapsulation (GRE), IP-in-IP
tunneling, and Layer 2 Tunneling Protocol (L2TP) also allow the use
of PMTUD. However, these are not related to TCP services and
therefore are not affected by this vulnerability.

Configurations Using Stateful NAT with TCP as the Transport Protocol
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Devices configured to use SNAT are also affected by this
vulnerability. A device configured to use SNAT with TCP as the
transport protocol has the following commands in its configuration:

    ip nat Stateful id <stateful NAT ID number>
         redundancy <redundancy group name>
             ...
             protocol   tcp
    !

Note that to be affected under an SNAT configuration scenario, the
SNAT transport protocol must be TCP. Recent versions of Cisco IOS
Software do not support the use of TCP as the SNAT transport protocol
(they only support UDP), in which case the use of SNAT does not make
a device vulnerable. SNAT is not enabled by default, and when SNAT is
configured, the default transport protocol is TCP if the Cisco IOS
Software release supports TCP as a transport protocol for SNAT.

Determining The Cisco IOS Software Version
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
"show version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name is displayed in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the "show version" command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:

    Router#show version
    Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by cisco Systems, Inc.
    Compiled Mon 17-Mar-08 14:39 by dchih
    
    <output truncated>

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:

    Router#show version
    Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by Cisco Systems, Inc.
    Compiled Thu 10-Jul-08 20:25 by prod_rel_team
    
    <output truncated>

Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link:

http://www.cisco.com/warp/public/620/1.html

Products Confirmed Not Vulnerable
+--------------------------------

Cisco IOS XR Software is not affected.

Cisco IOS XE Software is not affected.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco IOS Software is affected by a denial of service vulnerability
that may allow a remote unauthenticated attacker to cause a device
reload or hang.

The vulnerability may only be triggered by a TCP segment received
during the TCP session establishment phase. The received TCP segment
must contain crafted, not malformed, TCP options. A TCP three-way
handshake does not need to be completed to exploit the vulnerability.

To be affected by this vulnerability, a device must be configured for
any of the following:

  * A specific TCP receive window size
  * PMTUD
  * SNAT with TCP as the transport protocol

Refer to the Affected Products section for additional details on
these configurations.

The vulnerability exists in the TCP options processing code of Cisco
IOS Software. When the vulnerability is triggered, Cisco IOS Software
enters an infinite loop that may cause the device to reload or hang.
The following syslog messages may indicate that this vulnerability
has been exploited:

    %SYS-3-CPUHOG: Task is running for (128004)msecs, more than (2000)msecs (23/1),process = IP Input.
    -Traceback= 0x41CA6AC4 0x41C83170 0x41A22704 0x41F249D4 0x41A24A34 0x41B24C58 
    %SYS-2-WATCHDOG: Process aborted on watchdog timeout, process = IP Input.

This vulnerability is addressed by Cisco bug ID CSCsz75186 and has been
assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0577.

BGP Considerations
~~~~~~~~~~~~~~~~~~

This vulnerability could be exploited through the BGP port (TCP port
179) if all the following conditions are met:

  * The device is configured for one or more of the features that
    make a device affected, as explained above. Note that in recent
    versions of Cisco IOS Software, configuring BGP automatically
    enables PMTUD for all BGP neighbor sessions.
  * The source IP address of an attack packet is the IP address of a
    configured BGP peer.
  * If the BGP TTL Security Hack (BTSH)/Generalized TTL Security
    Mechanism (GTSM) is configured, the TTL of the received attack
    packet is within the allowed TTL range.
  * If the BGP peering session is protected by the TCP MD5 option,
    the attack packet has the correct MD5 hash.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

CSCsz75186 - TCP crash by watchdog timeout due to crafted TCP segment

CVSS Base Score - 7.1

Access Vector           - Network
Access Complexity       - Medium
Authentication          - None
Confidentiality Impact  - None
Integrity Impact        - None
Availability Impact     - Complete

CVSS Temporal Score - 5.9

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

Impact
======

Successful exploitation of the vulnerability may cause the affected
device to reload or hang. Repeated exploitation could result in a
sustained denial of service condition. In the case of a hang, cycling
power to the device may be required to put the device back in
service.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release for this Advisory" column of the table.
The "First Fixed Release for all Advisories in 24 March 2010 Bundle
Publication" column indicates the earliest possible releases which
have fixes for all the published vulnerabilities in this Cisco IOS
Security Advisory bundled publication. Cisco recommends upgrading to
the latest available release where possible.

+-------------------------------------------------------------------+
|   Major    |             Availability of Repaired Releases        |
|  Release   |                                                      |
|------------+------------------------------------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.0-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.1-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.2-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|------------+---------------------------+--------------------------|
| 12.2       | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    |                          |
|            | any release in 15.0M or a | Vulnerable; migrate to   |
| 12.2B      | fixed 12.4 release.       | any release in 15.0M or  |
|            | Releases up to and        | a fixed 12.4 release.    |
|            | including 12.2(4)B8 are   |                          |
|            | not vulnerable.           |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    |                          |
|            | any release in 15.0M or a | Vulnerable; migrate to   |
| 12.2BC     | fixed 12.4 release.       | any release in 15.0M or  |
|            | Releases up to and        | a fixed 12.4 release.    |
|            | including 12.2(4)BC1b are |                          |
|            | not vulnerable.           |                          |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2BW     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; first fixed   |                          |
|            | in 12.4                   | Vulnerable; migrate to   |
| 12.2BX     |                           | any release in 15.0M or  |
|            | Releases up to and        | a fixed 12.4 release.    |
|            | including 12.2(2)BX1 are  |                          |
|            | not vulnerable.           |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    |                          |
|            | any release in 15.0M or a | Vulnerable; migrate to   |
| 12.2BY     | fixed 12.4                | any release in 15.0M or  |
|            | release.Releases up to    | a fixed 12.4 release.    |
|            | and including 12.2(2)BY3  |                          |
|            | are not vulnerable.       |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2BZ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2CX     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2CY     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2CZ     | Vulnerable; migrate to    | Vulnerable; migrate to   |
|            | any release in 12.2S      | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
| 12.2DA     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2DD     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2DX     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2EW     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2EWA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to and       |
|            |                           | including 12.2(37)EX are |
|            |                           | not vulnerable.          |
| 12.2EX     | Not Vulnerable            |                          |
|            |                           | Releases 12.2(44)EX and  |
|            |                           | later are not            |
|            |                           | vulnerable; first fixed  |
|            |                           | in 12.2SE                |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.2   |
| 12.2EY     | Not Vulnerable            | (37)EY are vulnerable,   |
|            |                           | release 12.2(37)EY and   |
|            |                           | later are not vulnerable |
|------------+---------------------------+--------------------------|
| 12.2EZ     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2FX     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2FY     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2FZ     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2IRA    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SRC               |
|------------+---------------------------+--------------------------|
| 12.2IRB    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SRC               |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IRC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IRD    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXA    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXB    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXD    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXE    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXF    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXG    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXH    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Releases up to and        | Releases up to and       |
| 12.2JA     | including 12.2(4)JA1 are  | including 12.2(4)JA1 are |
|            | not vulnerable.           | not vulnerable.          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2JK     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2MB     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; first fixed  |
| 12.2MC     | any release in 15.0M or a | in 12.4                  |
|            | fixed 12.4 release.       |                          |
|------------+---------------------------+--------------------------|
| 12.2MRA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.2   |
|            |                           | (30)S are vulnerable,    |
| 12.2S      | Not Vulnerable            | release 12.2(30)S and    |
|            |                           | later are not            |
|            |                           | vulnerable;              |
|------------+---------------------------+--------------------------|
|            |                           | 12.2(33)SB8              |
| 12.2SB     | Not Vulnerable            |                          |
|            |                           | 12.2(31)SB18; Available  |
|            |                           | on 24-MAR-10             |
|------------+---------------------------+--------------------------|
| 12.2SBC    | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
| 12.2SCA    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SCB               |
|------------+---------------------------+--------------------------|
| 12.2SCB    | Not Vulnerable            | 12.2(33)SCB6             |
|------------+---------------------------+--------------------------|
| 12.2SCC    | Not Vulnerable            | 12.2(33)SCC1             |
|------------+---------------------------+--------------------------|
| 12.2SCD    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SE     | Not Vulnerable            | 12.2(50)SE4; Available   |
|            |                           | on 25-MAR-10             |
|------------+---------------------------+--------------------------|
| 12.2SEA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SEB    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SEC    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SED    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SE                |
|------------+---------------------------+--------------------------|
| 12.2SEE    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SE                |
|------------+---------------------------+--------------------------|
| 12.2SEF    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.2   |
|            |                           | (25)SEG4 are vulnerable, |
| 12.2SEG    | Not Vulnerable            | release 12.2(25)SEG4 and |
|            |                           | later are not            |
|            |                           | vulnerable; first fixed  |
|            |                           | in 12.2SE                |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to 12.2(31)  |
|            |                           | SG1 are not vulnerable;  |
| 12.2SG     | Not Vulnerable            | releases 12.2(40)SG and  |
|            |                           | later are not            |
|            |                           | vulnerable.              |
|------------+---------------------------+--------------------------|
| 12.2SGA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SL     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SM     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SO     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2SQ     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SRA    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SRD               |
|------------+---------------------------+--------------------------|
| 12.2SRB    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SRD               |
|------------+---------------------------+--------------------------|
| 12.2SRC    | Not Vulnerable            | 12.2(33)SRC5             |
|------------+---------------------------+--------------------------|
| 12.2SRD    | Not Vulnerable            | 12.2(33)SRD3             |
|------------+---------------------------+--------------------------|
| 12.2SRE    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2STE    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2SU     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to and       |
| 12.2SV     | Not Vulnerable            | including 12.2(18)SV2    |
|            |                           | are not vulnerable.      |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SVA    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SVC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SVD    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SVE    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to and       |
|            |                           | including 12.2(25)SW3    |
|            |                           | are not vulnerable.      |
| 12.2SW     | Not Vulnerable            |                          |
|            |                           | Releases 12.2(25)SW12    |
|            |                           | and later are not        |
|            |                           | vulnerable; first fixed  |
|            |                           | in 15.0M                 |
|------------+---------------------------+--------------------------|
| 12.2SX     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXA    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXB    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXD    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXE    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXF    | Not Vulnerable            | 12.2(18)SXF17a           |
|------------+---------------------------+--------------------------|
| 12.2SXH    | Not Vulnerable            | 12.2(33)SXH6             |
|------------+---------------------------+--------------------------|
|            |                           | 12.2(33)SXI2a            |
| 12.2SXI    | Not Vulnerable            |                          |
|            |                           | 12.2(33)SXI3             |
|------------+---------------------------+--------------------------|
| 12.2SY     | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
| 12.2SZ     | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    |                          |
|            | any release in 15.0M or a | Vulnerable; migrate to   |
| 12.2T      | fixed 12.4                | any release in 15.0M or  |
|            | release.Releases up to    | a fixed 12.4 release.    |
|            | and including 12.2(4)T7   |                          |
|            | are not vulnerable.       |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2TPC    | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XA     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XB     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XC     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XD     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2XE     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XF     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XG     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XH     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XI     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2XJ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2XK     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2XL     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2XM     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.2   |
|            |                           | (33)XN1 are vulnerable,  |
| 12.2XN     | Not Vulnerable            | release 12.2(33)XN1 and  |
|            |                           | later are not            |
|            |                           | vulnerable; first fixed  |
|            |                           | in 12.2SRC               |
|------------+---------------------------+--------------------------|
| 12.2XNA    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XNB    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XNC    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XND    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XNE    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XNF    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XO     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XQ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    |                          |
|            | any release in 15.0M or a | Vulnerable; migrate to   |
| 12.2XR     | fixed 12.4                | any release in 15.0M or  |
|            | release.Releases up to    | a fixed 12.4 release.    |
|            | and including 12.2(4)XR   |                          |
|            | are not vulnerable.       |                          |
|------------+---------------------------+--------------------------|
| 12.2XS     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XT     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XU     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XV     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2XW     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2YA     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YB     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YC     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YD     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2YE     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YF     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YG     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YH     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YJ     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2YK     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YL     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2YM     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YN     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YO     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    |                          |
|            | any release in 15.0M or a | Vulnerable; migrate to   |
| 12.2YP     | fixed 12.4                | any release in 15.0M or  |
|            | release.Releases up to    | a fixed 12.4 release.    |
|            | and including 12.2(8)YP   |                          |
|            | are not vulnerable.       |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YQ     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YR     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2YS     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YT     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YU     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YV     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YW     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YX     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2YY     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YZ     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2ZA     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2ZB     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2ZC     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2ZD     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2ZE     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2ZF     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2ZG     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.2ZH     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2ZJ     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2ZL     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.2ZP     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2ZU     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXH               |
|------------+---------------------------+--------------------------|
| 12.2ZX     | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZY     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZYA    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.3-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3       | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3B      | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3BC     | Vulnerable; migrate to    | Vulnerable; first fixed  |
|            | any release in 12.2SCB    | in 12.2SCB               |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3BW     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3EU     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Releases prior to 12.3   |
|            | support organization per  | (11)JA5 are vulnerable,  |
| 12.3JA     | the instructions in       | release 12.3(11)JA5 and  |
|            | Obtaining Fixed Software  | later are not vulnerable |
|            | section of this advisory  |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Releases prior to 12.3   |
|            | support organization per  | (8)JEA4 are vulnerable,  |
| 12.3JEA    | the instructions in       | release 12.3(8)JEA4 and  |
|            | Obtaining Fixed Software  | later are not vulnerable |
|            | section of this advisory  |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Releases prior to 12.3   |
|            | support organization per  | (8)JEB2 are vulnerable,  |
| 12.3JEB    | the instructions in       | release 12.3(8)JEB2 and  |
|            | Obtaining Fixed Software  | later are not vulnerable |
|            | section of this advisory  |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.3JEC    | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.3JED    | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3JK     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.3JL     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.3JX     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3T      | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.3TPC    | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.3VA     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XA     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.3XB     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XC     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XD     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; first fixed  |
|            | Vulnerable; migrate to    | in 12.4                  |
| 12.3XE     | any release in 15.0M or a |                          |
|            | fixed 12.4 release.       | Vulnerable; migrate to   |
|            |                           | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.3XF     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XG     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Note: Releases prior to   | Releases prior to 12.3   |
|            | 12.3(7)XI11 are           | (7)XI11 are vulnerable,  |
| 12.3XI     | vulnerable, release 12.3  | release 12.3(7)XI11 and  |
|            | (7)XI11 and later are not | later are not vulnerable |
|            | vulnerable;               |                          |
|------------+---------------------------+--------------------------|
| 12.3XJ     | Vulnerable; first fixed   | Vulnerable; first fixed  |
|            | in 12.4XR                 | in 12.4XR                |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XK     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XL     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XQ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XR     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XS     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XU     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3XW     | Vulnerable; first fixed   | Vulnerable; first fixed  |
|            | in 12.4XR                 | in 12.4XR                |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XX     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XY     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XZ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YA     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YD     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3YF     | Vulnerable; first fixed   | Vulnerable; first fixed  |
|            | in 12.4XR                 | in 12.4XR                |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YG     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YH     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YI     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YJ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YK     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YM     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YQ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YS     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YT     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YU     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3YX     | Vulnerable; first fixed   | Vulnerable; first fixed  |
|            | in 12.4XR                 | in 12.4XR                |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.3YZ     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3ZA     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.4-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|------------+---------------------------+--------------------------|
|            | 12.4(25c)                 |                          |
|            |                           | 12.4(25c)                |
| 12.4       | 15.0(1)M1                 |                          |
|            |                           | 15.0(1)M1                |
|            | 15.0(1)M2 ; Available on  |                          |
|            | 26-MAR-10                 |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4GC     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4JA     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4JDA    | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4JDC    | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | 12.4(10b)JDD1             |                          |
|            |                           |                          |
|            | Vulnerable; Contact your  |                          |
| 12.4JDD    | support organization per  | 12.4(10b)JDD1            |
|            | the instructions in       |                          |
|            | Obtaining Fixed Software  |                          |
|            | section of this advisory  |                          |
|------------+---------------------------+--------------------------|
| 12.4JHA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4JK     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4JL     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Releases prior to 12.4   |
|            | support organization per  | (3g)JMA2 are vulnerable, |
| 12.4JMA    | the instructions in       | release 12.4(3g)JMA2 and |
|            | Obtaining Fixed Software  | later are not vulnerable |
|            | section of this advisory  |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4JMB    | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.4JX     | Vulnerable; first fixed   | Vulnerable; first fixed  |
|            | in 12.4JA                 | in 12.4JA                |
|------------+---------------------------+--------------------------|
|            | 12.4(11)MD10              |                          |
| 12.4MD     |                           | 12.4(24)MD               |
|            | 12.4(15)MD4 12.4(24)MD    |                          |
|------------+---------------------------+--------------------------|
| 12.4MDA    | 12.4(22)MDA2              | 12.4(22)MDA2             |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4MR     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4SW     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | 12.4(22)T3                | 12.4(15)T12              |
|            |                           |                          |
|            | 12.4(20)T4                | 12.4(20)T5               |
| 12.4T      |                           |                          |
|            | 12.4(15)T10               | 12.4(24)T3; Available on |
|            |                           | 26-MAR-10                |
|            | 12.4(24)T2                |                          |
|            |                           | 12.4(22)T4               |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XA     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XB     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XC     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XD     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XE     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XF     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XG     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XJ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XK     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4XL     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XM     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4XN     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4XP     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XQ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.4XR     | 12.4(22)XR3               | 12.4(22)XR3              |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XT     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4XV     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XW     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XY     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XZ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4YA     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4T release.      | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4YB     | 12.4(22)YB5               | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4YD     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            | 12.4(22)YE2               | 12.4(22)YE2              |
| 12.4YE     |                           |                          |
|            | 12.4(24)YE                | 12.4(24)YE               |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4YG     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|  Affected  |                           | First Fixed Release for  |
| 15.0-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|-------------------------------------------------------------------|
| There are no affected 15.0 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                           | First Fixed Release for  |
| 15.1-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|-------------------------------------------------------------------|
| There are no affected 15.1 based releases                         |
+-------------------------------------------------------------------+

Cisco IOS-XE Software
+--------------------

+-------------------------------------------------------------------+
|       IOS-XE Release       |         First Fixed Release          |
|----------------------------+--------------------------------------|
| 2.1.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.2.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.3.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.4.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.5.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.6.x                      | Not Vulnerable                       |
+-------------------------------------------------------------------+

Workarounds
===========

There are no workarounds to mitigate this vulnerability other than
disabling the specific features that make a device vulnerable, if
feasible.

Additionally, allowing only legitimate devices to connect to affected
devices will help limit exposure to this vulnerability. Refer to the 
Control Plane Policing and Configuring Infrastructure Access Lists
(iACLs) subsections below for further details. Since a TCP three-way
handshake is not required, to increase effectiveness, the mitigation
must be coupled with anti-spoofing measures on the network edge.

Specific mitigations for BGP are discussed below in the BGP
Considerations subsection.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the companion document "Cisco Applied
Mitigation Bulletin: Identifying and Mitigating Exploitation of the
Cisco IOS Software Crafted TCP Packet Denial of Service
Vulnerability", which is available at the following location:

http://www.cisco.com/warp/public/707/cisco-amb-20100324-tcp.shtml

Configurations Using a Specific TCP Window Size
+----------------------------------------------

Not setting a specific TCP receive window size can be accomplished by
removing the "ip tcp window-size" command from the configuration.

Configurations Using Path MTU Discovery
+--------------------------------------

PMTUD may be disabled in some of the Cisco IOS Software features that
make use of PMTUD. The specific command to use to disable PMTUD
varies depending on the specific feature:

  * TCP over IPv4: removing the "ip tcp path-mtu-discovery" command
    from the configuration will disable PMTUD for TCP over IPv4
    sessions that originate on the device.
  * TCP over IPv6: PMTUD is enabled by default for IPV6 and cannot be
    disabled.
  * BGP: if BGP is configured on a recent version of Cisco IOS
    Software that enables PMTUD for BGP sessions, PMTUD can be
    disabled for all BGP sessions with the "no bgp transport
    path-mtu-discovery" command in router configuration mode (Cisco
    IOS Release 12.2(33)SRA, 12.2(31)SB, 12.2(33)SXH, 12.4(20)T, and
    later releases).

Configurations Using Stateful NAT with TCP as the Transport Protocol
+-------------------------------------------------------------------

SNAT can be disabled by removing the "ip nat Stateful id" command from
the configuration.

Control Plane Policing
+---------------------

For devices that need to offer TCP services, it is possible to use
Control Plane Policing (CoPP) to block TCP traffic to the device from
untrusted sources. Cisco IOS Releases 12.0S, 12.2SX, 12.2S, 12.3T,
12.4, and 12.4T support the CoPP feature. CoPP may be configured on a
device to protect the management and control planes to minimize the
risk and effectiveness of direct infrastructure attacks by explicitly
permitting only authorized traffic sent to infrastructure devices in
accordance with existing security policies and configurations. The
following example can be adapted to specific network configurations:
    
    !-- The 192.168.1.0/24 network and the 172.16.1.1 host are trusted.
    !-- Everything else is not trusted. The following access list is used
    !-- to determine what traffic needs to be dropped by a control plane
    !-- policy (the CoPP feature.) If the access list matches (permit)
    !-- then traffic will be dropped and if the access list does not
    !-- match (deny) then traffic will be processed by the router.
    !-- Note that TCP ports 22 and 23 are just examples; this configuration
    !-- needs to be expanded to include all used TCP ports.
    
    access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 22
    access-list 100 deny tcp 192.168.1.0 0.0.0.255 any eq 23
    access-list 100 deny tcp host 172.16.1.1 any eq 22
    access-list 100 deny tcp host 172.16.1.1 any eq 23
    access-list 100 permit tcp any any
    
    !-- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4
    !-- traffic in accordance with existing security policies and
    !-- configurations for traffic that is authorized to be sent
    !-- to infrastructure devices.
    !-- Create a Class-Map for traffic to be policed by
    !-- the CoPP feature.
    
    class-map match-all drop-tcp-class
      match access-group 100
    
    !-- Create a Policy-Map that will be applied to the
    !-- Control-Plane of the device, and add the "drop-tcp-traffic"
    !-- class map.
    
    policy-map control-plane-policy
     class drop-tcp-class
      drop
    
    !-- Apply the Policy-Map to the Control-Plane of the
    !-- device.
    
    control-plane
     service-policy input control-plane-policy

Warning: Because a TCP three-way handshake is not required to
exploit this vulnerability, it is possible to easily spoof the IP
address of the sender, which may defeat access control lists (ACLs)
that permit communication to these ports from trusted IP addresses.

In the above CoPP example, the access control entries (ACEs) that
match the potential exploit packets with the "permit" action result
in these packets being discarded by the policy-map "drop" function,
while packets that match the "deny" action (not shown) are not
affected by the policy-map drop function. Additional information on
the configuration and use of the CoPP feature can be found at:

http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html

http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html

Configuring Infrastructure Access Lists (iACLs)
+----------------------------------------------

Although it is often difficult to block traffic transiting your
network, it is possible to identify traffic that should never be
allowed to target your infrastructure devices and block that traffic
at the border of your network. Infrastructure ACLs are considered a
network security best practice and should be considered as a
long-term addition to good network security as well as a workaround
for this specific vulnerability. The white paper entitled "Protecting
Your Core: Infrastructure Protection Access Control Lists" presents
guidelines and recommended deployment techniques for infrastructure
protection ACLs:

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801afc76.shtml

BGP Considerations
+-----------------

BTSH/GTSM can help prevent exploitation of this vulnerability via the
BGP port because packets coming from devices that do not pass the TTL
check configured via BTSH are dropped before any TCP processing takes
place. For information on BTSH refer to:

http://www.cisco.com/en/US/docs/ios/12_3t/12_3t7/feature/guide/gt_btsh.html

MD5 authentication for BGP peering sessions can also help prevent
exploitation via the BGP port because the MD5 hash in an attack
packet is checked before processing the crafted TCP option. For a
detailed discussion on how to configure BGP, refer to the following
document:

http://www.cisco.com/en/US/docs/ios/12_0/np1/configuration/guide/1cbgp.html

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

or as otherwise set forth at Cisco.com Downloads at:

http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was discovered during the resolution of customer
service requests.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-tcp.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+-------------------------------------------------------------------+
| Revision 1.0    | 2010-March-24    | Initial public release       |
+-------------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at:

http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----

iD8DBQFLqO4X86n/Gc8U/uARAkFHAJ9A2DAYpZ29R/g1lNhUM76w5ap2gQCeMbpw
ThV53uGf+JfVBR8psJb8Rkc=
=Rdao
-----END PGP SIGNATURE-----



More information about the AusNOG mailing list