[AusNOG] Cisco Security Advisory: Cisco IOS Software Reverse SSH Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Thu Mar 29 03:20:57 EST 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco IOS Software Reverse SSH Denial of Service Vulnerability

Advisory ID: cisco-sa-20120328-ssh

Revision 1.0

For Public Release 2012 March 28 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

The Secure Shell (SSH) server implementation in Cisco IOS Software
and Cisco IOS XE Software contains a denial of service (DoS)
vulnerability in the SSH version 2 (SSHv2) feature. An
unauthenticated, remote attacker could exploit this vulnerability by
attempting a reverse SSH login with a crafted username.  Successful
exploitation of this vulnerability could allow an attacker to create
a DoS condition by causing the device to reload.  Repeated exploits
could create a sustained DoS condition.

The SSH server in Cisco IOS Software and Cisco IOS XE Software is an
optional service, but its use is highly recommended as a security
best practice for the management of Cisco IOS devices.  Devices that
are not configured to accept SSHv2 connections are not affected by
this vulnerability.

Cisco has released free software updates that address this
vulnerability.  This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-ssh

Note: The March 28, 2012, Cisco IOS Software Security Advisory
bundled publication includes nine Cisco Security Advisories. Each
advisory lists the Cisco IOS Software releases that correct the
vulnerability or vulnerabilities detailed in the advisory as well as
the Cisco IOS Software releases that correct all vulnerabilities in
the March 2012 bundled publication.

Individual publication links are in "Cisco Event Response:
Semi-Annual Cisco IOS Software Security Advisory Bundled Publication"
at the following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar12.html


Affected Products
=================

Vulnerable Products
+------------------

Cisco devices that are running affected Cisco IOS Software or Cisco
IOS XE Software versions are vulnerable when they have the SSH server
enabled and allow SSHv2 logins.  Only SSHv2 is affected.

To determine if SSH is enabled, use the show ip ssh command.  
  Router#show ip ssh 
  SSH Enabled - version 2.0 
  Authentication timeout: 120 secs; Authentication retries: 3
The previous output shows that SSH is enabled on this device and that
the SSH protocol major version that is being supported is 2.0.
Possible values for the SSH protocol versions that are reported by
Cisco IOS are: 

  * 1.5: only SSH protocol version 1 is enabled 
  * 1.99: SSH protocol version 2 with SSH protocol version 1
    compatibility enabled 
  * 2.0: only SSH protocol version 2 is enabled 

The SSH server is not available in all IOS images. If the show ip ssh
 command is not available, the device is not vulnerable. Devices that
do not support SSHv2 are not vulnerable.

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 15.0(1)M1 with an installed image name of
C3900-UNIVERSALK9-M:

Router> show version 
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Wed 02-Dec-09 17:17 by prod_rel_team
!--- output truncated 

Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS and NX-OS
Software Reference Guide" at:
http://www.cisco.com/web/about/security/intelligence/ios-ref.html


Products Confirmed Not Vulnerable
+--------------------------------

Cisco IOS-XR is not affected by this vulnerability.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Secure Shell (SSH) is a protocol which provides a secure remote
access connection to network devices. 

The SSH server implementation in Cisco IOS Software and Cisco IOS XE
Software contains a DoS vulnerability in the SSH version 2 (SSHv2)
feature that could allow an unauthenticated remote attacker to cause
a device to reload.  An attacker could exploit this vulnerability by
attempting a reverse SSH login with a crafted username.  Successful
exploitation of this vulnerability could allow an attacker to create
a DoS condition by causing the device to reload.  Repeated exploits
could create a sustained DoS condition.

The SSH server in Cisco IOS Software and Cisco IOS XE Software is an
optional service, but its use is highly recommended as a security
best practice for management of Cisco IOS devices. SSH can be
configured as part of the AutoSecure feature in the initial
configuration of IOS devices, AutoSecure run after initial
configuration, or manually. SSH is enabled any time RSA keys are
generated such as when an http secure-server or trust points for
digital certificates are configured.  Devices that are not configured
to accept SSHv2 connections are not affected by this vulnerability.

A complete TCP three-way handshake is required to exploit this
vulnerability.  Reverse SSH traffic uses TCP port 22 by default.

This vulnerability has been documented in Cisco Bug ID CSCtr49064 and
has been assigned the Common Vulnerabilities and Exposures (CVE) ID
CVE-2012-0386.

Vulnerability Scoring Details
=============================

Cisco has scored the vulnerability in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority
of a response.

Cisco has provided a base and temporal score. Customers can also
compute environmental scores that help determine the impact of the
vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the
environmental impact for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss


* CSCtr49064 - Cisco IOS Software Reverse SSH Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of this vulnerability could allow an
unauthenticated, remote attacker to create a DoS condition by causing
the device to reload.  Repeated exploits could create a sustained DoS
condition.

Software Versions and Fixes
===========================

When considering software upgrades, customers are advised to consult
the Cisco Security Advisories and Responses archive at:
http://www.cisco.com/go/psirt and review subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised
to contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.


Cisco IOS Software
+-----------------

Each row of the following Cisco IOS Software table corresponds to a
Cisco IOS Software train. If a particular train is vulnerable, the
earliest releases that contain the fix are listed in the First Fixed
Release column. The First Fixed Release for All Advisories in the
March 2012 Bundled Publication column lists the earliest possible
releases that correct all the published vulnerabilities in the Cisco
IOS Software Security Advisory bundled publication. Cisco recommends
upgrading to the latest available release, where possible.

The Cisco IOS Software Checker allows customers to search for Cisco
Security Advisories that address specific Cisco IOS Software
releases. This tool is available on the Cisco Security Intelligence
Operations (SIO) portal at:
http://tools.cisco.com/security/center/selectIOSVersion.x

+-------------------------------------------------------------------+
|  Major   |              Availability of Repaired Releases         |
| Release  |                                                        |
|----------+--------------------------------------------------------|
| Affected |                           |First Fixed Release for All |
|12.0-Based|    First Fixed Release    |Advisories in the March 2012|
| Releases |                           |Cisco IOS Software Security |
|          |                           |Advisory Bundled Publication|
|-------------------------------------------------------------------|
|             There are no affected 12.0 based releases             |
|-------------------------------------------------------------------|
| Affected |                           |First Fixed Release for All |
|12.2-Based|    First Fixed Release    |Advisories in the March 2012|
| Releases |                           |Cisco IOS Software Security |
|          |                           |Advisory Bundled Publication|
|----------+---------------------------+----------------------------|
|12.2      |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2B     |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2BC    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2BW    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2BX    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SB              |
|----------+---------------------------+----------------------------|
|12.2BY    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2BZ    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2CX    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2CY    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2CZ    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.0S               |
|----------+---------------------------+----------------------------|
|12.2DA    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2DD    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2DX    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2EU    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2EW    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2EWA   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; First fixed in |                            |
|          |Release 15.0SE             |Vulnerable; First fixed in  |
|12.2EX    |Releases up to and         |Release 15.0SE              |
|          |including 12.2(55)EX3 are  |                            |
|          |not vulnerable.            |                            |
|----------+---------------------------+----------------------------|
|12.2EY    |12.2(58)EY2                |12.2(52)EY4                 |
|----------+---------------------------+----------------------------|
|12.2EZ    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2FX    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2FY    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2FZ    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2IRA   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2IRB   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2IRC   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2IRD   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2IRE   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2IRF   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IRG   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IRH   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IXA   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IXB   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IXC   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IXD   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IXE   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IXF   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IXG   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2IXH   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2JA    |Not vulnerable             |Not vulnerable              |
|----------+---------------------------+----------------------------|
|12.2JK    |Not vulnerable             |Not vulnerable              |
|----------+---------------------------+----------------------------|
|12.2MB    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2MC    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2MRA   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2MRB   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Releases prior to 12.2(30)S |
|          |                           |are vulnerable; Releases    |
|12.2S     |Not vulnerable             |12.2(30)S and later are not |
|          |                           |vulnerable. First fixed in  |
|          |                           |Release 12.0S               |
|----------+---------------------------+----------------------------|
|12.2SB    |Not vulnerable             |12.2(33)SB12                |
|----------+---------------------------+----------------------------|
|12.2SBC   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2SCA   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SCE             |
|----------+---------------------------+----------------------------|
|12.2SCB   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SCE             |
|----------+---------------------------+----------------------------|
|12.2SCC   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SCE             |
|----------+---------------------------+----------------------------|
|12.2SCD   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SCE             |
|----------+---------------------------+----------------------------|
|12.2SCE   |Not vulnerable             |12.2(33)SCE6                |
|----------+---------------------------+----------------------------|
|12.2SCF   |Not vulnerable             |12.2(33)SCF2                |
|----------+---------------------------+----------------------------|
|          |Vulnerable; First fixed in |                            |
|          |Release 15.0SE             |                            |
|12.2SE    |Releases up to and         |12.2(55)SE5 *               |
|          |including 12.2(58)SE1 are  |                            |
|          |not vulnerable.            |                            |
|----------+---------------------------+----------------------------|
|12.2SEA   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2SEB   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2SEC   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2SED   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2SEE   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2SEF   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2SEG   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0SE              |
|----------+---------------------------+----------------------------|
|12.2SG    |Not vulnerable             |12.2(53)SG7; Available on   |
|          |                           |07-MAY-12                   |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SGA   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2SL    |Not vulnerable             |Not vulnerable              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SM    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SO    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SQ    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2SRA   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2SRB   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2SRC   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2SRD   |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|12.2SRE   |Not vulnerable             |12.2(33)SRE6                |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2STE   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2SU    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Releases up to and including|
|12.2SV    |Not vulnerable             |12.2(18)SV2 are not         |
|          |                           |vulnerable.                 |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SVA   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SVC   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SVD   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SVE   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2SW    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.4T               |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SX    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SXA   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SXB   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SXD   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SXE   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SXF   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2SXH   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2SXI   |Not vulnerable             |12.2(33)SXI9                |
|----------+---------------------------+----------------------------|
|12.2SXJ   |Not vulnerable             |12.2(33)SXJ2                |
|----------+---------------------------+----------------------------|
|12.2SY    |Not vulnerable             |12.2(50)SY2; Available on   |
|          |                           |11-JUN-12                   |
|----------+---------------------------+----------------------------|
|12.2SZ    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.0S               |
|----------+---------------------------+----------------------------|
|12.2T     |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2TPC   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2XA    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XB    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XC    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XD    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XE    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XF    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XG    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XH    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XI    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XJ    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XK    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XL    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XM    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XNA   |Please see Cisco IOS-XE    |Please see Cisco IOS-XE     |
|          |Software Availability      |Software Availability       |
|----------+---------------------------+----------------------------|
|12.2XNB   |Please see Cisco IOS-XE    |Please see Cisco IOS-XE     |
|          |Software Availability      |Software Availability       |
|----------+---------------------------+----------------------------|
|12.2XNC   |Please see Cisco IOS-XE    |Please see Cisco IOS-XE     |
|          |Software Availability      |Software Availability       |
|----------+---------------------------+----------------------------|
|12.2XND   |Please see Cisco IOS-XE    |Please see Cisco IOS-XE     |
|          |Software Availability      |Software Availability       |
|----------+---------------------------+----------------------------|
|12.2XNE   |Please see Cisco IOS-XE    |Please see Cisco IOS-XE     |
|          |Software Availability      |Software Availability       |
|----------+---------------------------+----------------------------|
|12.2XNF   |Please see Cisco IOS-XE    |Please see Cisco IOS-XE     |
|          |Software Availability      |Software Availability       |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2XO    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2XQ    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Releases prior to 12.2(15)XR|
|          |                           |are vulnerable; Releases    |
|12.2XR    |Not vulnerable             |12.2(15)XR and later are not|
|          |                           |vulnerable. First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XS    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XT    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XU    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XV    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2XW    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2YA    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YC    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YD    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YE    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YK    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YO    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|12.2YP    |Not vulnerable             |Releases up to and including|
|          |                           |12.2(8)YP are not           |
|          |                           |vulnerable.                 |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YT    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YW    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YX    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YY    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2YZ    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZA    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZB    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZC    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZD    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2ZE    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.2ZH    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZJ    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZP    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZU    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.2ZX    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.2SRE             |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZY    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.2ZYA   |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
| Affected |                           |First Fixed Release for All |
|12.3-Based|    First Fixed Release    |Advisories in the March 2012|
| Releases |                           |Cisco IOS Software Security |
|          |                           |Advisory Bundled Publication|
|-------------------------------------------------------------------|
|             There are no affected 12.3 based releases             |
|-------------------------------------------------------------------|
| Affected |                           |First Fixed Release for All |
|12.4-Based|    First Fixed Release    |Advisories in the March 2012|
| Releases |                           |Cisco IOS Software Security |
|          |                           |Advisory Bundled Publication|
|----------+---------------------------+----------------------------|
|          |Releases 12.4(13d) and     |Vulnerable; First fixed in  |
|12.4      |prior are not vulnerable;  |Release 15.0M               |
|          |first fixed in 12.4(25f)   |                            |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4GC    |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|12.4JA    |12.4(23c)JA4               |12.4(23c)JA4                |
|          |12.4(25e)JA                |12.4(25e)JA                 |
|----------+---------------------------+----------------------------|
|12.4JAX   |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 12.4JA             |Release 12.4JA              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4JDA   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4JDC   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4JDD   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4JDE   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4JHA   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4JHB   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4JHC   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.4JK    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.4JL    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; First fixed in |                            |
|          |Release 12.4JA             |Vulnerable; First fixed in  |
|12.4JX    |Releases up to and         |Release 12.4JA              |
|          |including 12.4(3g)JX2 are  |                            |
|          |not vulnerable.            |                            |
|----------+---------------------------+----------------------------|
|12.4JY    |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 12.4JA             |Release 12.4JA              |
|----------+---------------------------+----------------------------|
|12.4JZ    |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 12.4JA             |Release 12.4JA              |
|----------+---------------------------+----------------------------|
|12.4MD    |12.4(22)MD3; Available on  |12.4(22)MD3; Available on   |
|          |30-MAR-12                  |30-MAR-12                   |
|----------+---------------------------+----------------------------|
|12.4MDA   |12.4(24)MDA11              |12.4(24)MDA11               |
|----------+---------------------------+----------------------------|
|12.4MDB   |12.4(24)MDB5a              |12.4(24)MDB5a               |
|----------+---------------------------+----------------------------|
|12.4MDC   |Not vulnerable             |Not vulnerable              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |Releases up to and         |support organization per the|
|12.4MR    |including 12.4(16)MR1 are  |instructions in Obtaining   |
|          |not vulnerable.            |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4MRA   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|12.4MRB   |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 12.4T              |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4SW    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |12.4(15)T16                |12.4(15)T17                 |
|12.4T     |12.4(24)T6                 |12.4(24)T7                  |
|          |                           |                            |
|----------+---------------------------+----------------------------|
|12.4XA    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XB    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 12.4T               |
|----------+---------------------------+----------------------------|
|12.4XC    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XD    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XE    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XF    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XG    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XJ    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XK    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.4XL    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.4XM    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.4XN    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.4XP    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.4XQ    |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 12.4T              |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XR    |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 12.4T              |Release 12.4T               |
|----------+---------------------------+----------------------------|
|12.4XT    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|12.4XV    |Not vulnerable             |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|12.4XW    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XY    |Not vulnerable             |Vulnerable; First fixed in  |
|          |                           |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4XZ    |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 12.4T              |Release 15.0M               |
|----------+---------------------------+----------------------------|
|12.4YA    |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 12.4T              |Release 15.0M               |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4YB    |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|12.4YD    |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|12.4YE    |12.4(24)YE3d               |12.4(24)YE3d                |
|----------+---------------------------+----------------------------|
|12.4YG    |12.4(24)YG4                |12.4(24)YG4                 |
|----------+---------------------------+----------------------------|
| Affected |                           |First Fixed Release for All |
|15.0-Based|    First Fixed Release    |Advisories in the March 2012|
| Releases |                           |Cisco IOS Software Security |
|          |                           |Advisory Bundled Publication|
|----------+---------------------------+----------------------------|
|15.0M     |15.0(1)M7                  |15.0(1)M8                   |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|15.0MR    |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|15.0MRA   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|          |15.0(1)S5                  |15.0(1)S5                   |
|15.0S     |Cisco IOS XE devices:      |Cisco IOS XE devices: Please|
|          |Please see Cisco IOS XE    |see Cisco IOS XE Software   |
|          |Software Availability      |Availability                |
|----------+---------------------------+----------------------------|
|15.0SA    |Not vulnerable             |Not vulnerable              |
|----------+---------------------------+----------------------------|
|          |15.0(1)SE1                 |                            |
|15.0SE    |15.0(2)SE; Available on    |15.0(1)SE1                  |
|          |06-AUG-12                  |                            |
|----------+---------------------------+----------------------------|
|          |Not vulnerable             |15.0(2)SG2                  |
|15.0SG    |Cisco IOS XE devices:      |Cisco IOS XE devices: Please|
|          |Please see Cisco IOS-XE    |see Cisco IOS-XE Software   |
|          |Software Availability      |Availability                |
|----------+---------------------------+----------------------------|
|15.0SY    |Not vulnerable             |15.0(1)SY1                  |
|----------+---------------------------+----------------------------|
|15.0XA    |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 15.1T              |Release 15.1T               |
|----------+---------------------------+----------------------------|
|          |Cisco IOS XE devices:      |Cisco IOS XE devices: Please|
|15.0XO    |Please see Cisco IOS-XE    |see Cisco IOS-XE Software   |
|          |Software Availability      |Availability                |
|----------+---------------------------+----------------------------|
| Affected |                           |First Fixed Release for All |
|15.1-Based|    First Fixed Release    |Advisories in the March 2012|
| Releases |                           |Cisco IOS Software Security |
|          |                           |Advisory Bundled Publication|
|----------+---------------------------+----------------------------|
|15.1EY    |15.1(2)EY1a                |15.1(2)EY2                  |
|----------+---------------------------+----------------------------|
|15.1GC    |15.1(2)GC2                 |15.1(2)GC2                  |
|----------+---------------------------+----------------------------|
|15.1M     |15.1(4)M2                  |15.1(4)M4; Available on     |
|          |                           |30-MAR-12                   |
|----------+---------------------------+----------------------------|
|          |                           |Vulnerable; contact your    |
|          |                           |support organization per the|
|15.1MR    |15.1(1)MR3                 |instructions in Obtaining   |
|          |                           |Fixed Software section of   |
|          |                           |this advisory.              |
|----------+---------------------------+----------------------------|
|          |15.1(3)S2                  |15.1(3)S2                   |
|15.1S     |Cisco IOS XE devices:      |Cisco IOS XE devices: Please|
|          |Please see Cisco IOS XE    |see Cisco IOS XE Software   |
|          |Software Availability      |Availability                |
|----------+---------------------------+----------------------------|
|          |Not vulnerable             |Not vulnerable              |
|15.1SG    |Cisco IOS XE devices:      |Cisco IOS XE devices: Please|
|          |Please see Cisco IOS XE    |see Cisco IOS XE Software   |
|          |Software Availability      |Availability                |
|----------+---------------------------+----------------------------|
|          |Vulnerable; contact your   |Vulnerable; contact your    |
|          |support organization per   |support organization per the|
|15.1SNG   |the instructions in        |instructions in Obtaining   |
|          |Obtaining Fixed Software   |Fixed Software section of   |
|          |section of this advisory.  |this advisory.              |
|----------+---------------------------+----------------------------|
|15.1SNH   |Not vulnerable             |Not vulnerable              |
|----------+---------------------------+----------------------------|
|          |15.1(1)T4                  |                            |
|15.1T     |15.1(2)T5; Available on    |15.1(3)T3                   |
|          |27-APR-12                  |                            |
|          |15.1(3)T3                  |                            |
|----------+---------------------------+----------------------------|
|15.1XB    |Vulnerable; First fixed in |Vulnerable; First fixed in  |
|          |Release 15.1T              |Release 15.1T               |
|----------+---------------------------+----------------------------|
| Affected |                           |First Fixed Release for All |
|15.2-Based|    First Fixed Release    |Advisories in the March 2012|
| Releases |                           |Cisco IOS Software Security |
|          |                           |Advisory Bundled Publication|
|----------+---------------------------+----------------------------|
|15.2GC    |15.2(1)GC1                 |15.2(1)GC2                  |
|----------+---------------------------+----------------------------|
|          |Not vulnerable             |15.2(1)S1                   |
|          |Cisco IOS XE devices:      |Cisco IOS XE devices: Please|
|15.2S     |Please see Cisco IOS XE    |see Cisco IOS XE Software   |
|          |Software Availability      |Availability                |
|          |                           |                            |
|----------+---------------------------+----------------------------|
|          |15.2(1)T2                  |15.2(1)T2                   |
|15.2T     |15.2(2)T                   |15.2(2)T1                   |
|          |15.2(2)T1                  |15.2(3)T; Available on      |
|          |                           |30-MAR-12                   |
+-------------------------------------------------------------------+

* Cisco Catalyst 3550 Series Switches support the Internet Key
Exchange (IKE) feature and are vulnerable to Cisco bug ID CSCts38429
when the devices are running Layer 3 images; however, this product
reached the End of Software Maintenance milestone.  Cisco 3550 Series
SMI Switches that are running Layer 2 images do not support IKE and
are not vulnerable.  No other Cisco devices that run 12.2SE-based
software are vulnerable.


Cisco IOS XE Software
+--------------------

Cisco IOS XE Software is affected by the vulnerability that is
disclosed in this document.

+---------------------------------------+
|          |             | First Fixed  |
|          |             | Release for  |
|          |             |     All      |
|  Cisco   |             |  Advisories  |
|  IOS XE  | First Fixed | in the March |
| Software |   Release   |  2012 Cisco  |
| Release  |             | IOS Software |
|          |             |   Security   |
|          |             |   Advisory   |
|          |             |   Bundled    |
|          |             | Publication  |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 2.1.x    | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 2.2.x    | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 2.3.x    | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 2.4.x    | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 2.5.x    | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 2.6.x    | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 3.1.xS   | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 3.2.xSG  | Not         | migrate to   |
|          | Vulnerable  | 3.2.2SG or   |
|          |             | later.       |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 3.2.xS   | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
| 3.2.xSG  | Not         | 3.2.2SG      |
|          | Vulnerable  |              |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 3.3.xS   | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
| 3.3.xSG  | Not         | Not          |
|          | Vulnerable  | Vulnerable   |
|----------+-------------+--------------|
| 3.4.xS   | 3.4.2S      | 3.4.2S       |
|----------+-------------+--------------|
| 3.5.xS   | Not         | 3.5.1S       |
|          | vulnerable  |              |
|----------+-------------+--------------|
| 3.6.xS   | Not         | Not          |
|          | vulnerable  | vulnerable   |
+---------------------------------------+

For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
Release Notes, and Cisco IOS XE 3SG Release Notes.

Cisco IOS XR Software
+--------------------

Cisco IOS XR Software is not affected by any of the vulnerabilities
disclosed in the March 2012 Cisco IOS Software Security Advisory
Bundled Publication.


Workarounds
===========

If disabling the IOS SSH Server is not feasible, the following
workarounds may be useful to some customers in their environments.

SSH version 1
+------------

This vulnerability only affects SSHv2, so it can be temporarily
mitigated by applying the ip ssh version 1 global configuration
command until a software update can be completed.  Customers should
be aware of the limitations and vulnerabilities of SSH version 1
protocol before applying this workaround.

vty Access Class
+---------------

It is possible to limit the exposure of the Cisco device by applying
a vty access class to allow only known, trusted hosts to connect to
the device via SSH.

For more information on restricting traffic to a vty, please consult:
http://www.cisco.com/en/US/docs/ios/12_2/ipaddr/command/reference/1rfip1.html#wp1017389

The following example permits access to the vty lines from the
192.168.1.0/24 netblock and the single IP address 172.16.1.2 while
denying access from anywhere else:

Router(config)# access-list 1 permit 192.168.1.0 0.0.0.255
Router(config)# access-list 1 permit host 172.16.1.2
Router(config)# line vty 0 4
Router(config-line)# access-class 1 in

Different Cisco platforms support a different amount of terminal
lines. Check your device's configuration to determine the correct
number of terminal lines for your platform.

Infrastructure Access Control Lists
+----------------------------------

Although it is often difficult to block traffic transiting your
network, it is possible to identify traffic that should never be
allowed to target your infrastructure devices and block that traffic
at the border of your network. Infrastructure access control lists
(iACLs) are considered a network security best practice and should be
considered as a long-term addition to good network security as well
as a workaround for this specific vulnerability. The ACL example
shown below should be included as part of the deployed infrastructure
access-list, which will protect all devices with IP addresses in the
infrastructure IP address range.

A sample access list for devices running Cisco IOS is below:

!--- Permit SSH services from trusted hosts destined 

!--- to infrastructure addresses.

access-list 150 permit tcp TRUSTED_HOSTS MASK
INFRASTRUCTURE_ADDRESSES MASK eq 22

!--- Deny SSH packets from all other sources destined to
infrastructure addresses.

access-list 150 deny   tcp any INFRASTRUCTURE_ADDRESSES MASK eq 22

!--- Permit all other traffic to transit the device.

access-list 150 permit IP any any

interface serial 2/0

  ip access-group 150 in

The white paper titled "Protecting Your Core: Infrastructure
Protection Access Control Lists" presents guidelines and recommended
deployment techniques for infrastructure protection access lists.
This white paper is located at:
http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml

Control Plane Policing
+---------------------

The Control Plane Policing (CoPP) feature may be used to mitigate
these vulnerabilities. In the following example, only SSH traffic
from trusted hosts with receive destination IP addresses is permitted
to reach the route processor (RP).

Note: Dropping traffic from unknown or untrusted IP addresses may
affect hosts with dynamically assigned IP addresses from connecting
to the Cisco IOS device.

    access-list 152 deny   tcp TRUSTED_ADDRESSES MASK any eq 22

    access-list 152 permit tcp any any eq 22

    !

    class-map match-all COPP-KNOWN-UNDESIRABLE

     match access-group 152

    !

    !

    policy-map COPP-INPUT-POLICY

     class COPP-KNOWN-UNDESIRABLE

      drop

    !

    control-plane

     service-policy input COPP-INPUT-POLICY

In the above CoPP example, the ACL entries that match the exploit
packets with the permit action result in these packets being
discarded by the policy-map drop function, while packets that match
the deny action are not affected by the policy-map drop function.

Additional information on the configuration and use of the CoPP
feature can be found at the following URL: 
http://www.cisco.com/en/US/prod/collateral/iosswrel/ps6537/ps6586/ps6642/prod_white_paper0900aecd804fa16a.html

Obtaining Fixed Software
========================

Cisco has released free software updates that address the
vulnerability described in this advisory. Prior to deploying
software, customers are advised to consult their maintenance
providers or check the software for feature set compatibility and
known issues that are specific to their environments.

Customers may only install and expect support for feature sets they
have purchased. By installing, downloading, accessing, or otherwise
using such software upgrades, customers agree to follow the terms of
the Cisco software license at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, upgrades should be
obtained through the Software Center on Cisco.com at:
http://www.cisco.com

Customers Using Third-Party Support Organizations
+------------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their
service providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
+----------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should obtain upgrades by contacting the Cisco
Technical Assistance Center (TAC):

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, instructions, and e-mail addresses for support in various languages.

Exploitation and Public Announcements
=====================================

The Cisco Product Security Incident Response Team (PSIRT) is not
aware of any public announcements or malicious use of the
vulnerability that is described in this advisory.

This vulnerability was reported to Cisco by a customer.

Status of This Notice: Final
+---------------------------

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on Cisco Security Intelligence Operations at
the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-ssh

Additionally, a text version of this advisory is clear signed with
the Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.


Revision History
================

+---------------------------------------+
| Revision |               | Initial    |
| 1.0      | 2012-March-28 | public     |
|          |               | release    |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information about reporting security vulnerabilities in
Cisco products, obtaining assistance with security incidents, and
registering to receive security information from Cisco is available
on Cisco.com at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This web page includes instructions for press inquiries regarding Cisco Security Advisories.

All Cisco Security Advisories are available at:
http://www.cisco.com/go/psirt


+--------------------------------------------------------------------
Copyright 2010-2012 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAk9zNG4ACgkQQXnnBKKRMNA2VAD/eHjS4OiLcpv5x5OOjIvHSWuC
kJ7DDF+wNTvEJQWX44cA/25zYBDJKshRjHuMIzTALkM0ML4n3PNHiDMaQbphXteJ
=jhc2
-----END PGP SIGNATURE-----



More information about the AusNOG mailing list