AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C
-
Multiple Cisco products contain either of two authentication vulnerabilities in the Simple Network Management Protocol version 3 (SNMPv3) feature. These vulnerabilities can be exploited when processing a malformed SNMPv3 message. These vulnerabilities could allow the disclosure of network information or may enable an attacker to perform configuration changes to vulnerable devices. The SNMP server is an optional service that is disabled by default in Cisco products. Only SNMPv3 is impacted by these vulnerabilities. Workarounds are available for mitigating the impact of the vulnerabilities described in this document.
Note: SNMP versions 1, 2 and 2c are not impacted by these vulnerabilities.
The United States Computer Emergency Response Team (US-CERT) has assigned Vulnerability Note VU#878044 to these vulnerabilities.
Common Vulnerabilities and Exposures (CVE) identifier CVE-2008-0960 has also been assigned to these vulnerabilities.
This advisory is posted at http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20080610-snmpv3.
-
Vulnerable Products
The following Cisco products are vulnerable.
- Cisco IOS
- Cisco IOS-XR
- Cisco Catalyst Operating System (CatOS)
- Cisco NX-OS
- Cisco Application Control Engine (ACE) Module
- Cisco ACE Appliance
- Cisco ACE XML Gateway
- Cisco MDS 9000 Series Multilayer Fabric Switches
- Cisco Wireless LAN Controller (WLC)
- Cisco Application and Content Networking System (ACNS)
- Cisco Wide Area Application Services (WAAS)
- Cisco MGX 8830, 8850 and 8880 Media Gateway and Switch
- Cisco Internet Streamer CDS
- Cisco 8472DVB Set Top Box
- Cisco 8485DVB Set Top Box
Note: The SNMP server is disabled by default. These vulnerabilities only impact devices that are configured for SNMPv3.
To determine the version of SNMP configured in Cisco IOS, CatOS and IOS-XR, log in to the device and issue the show snmp group command. The security model field indicates the version of SNMP configured. The output "usm" is the abbreviation for user-based security model and this indicates SNMPv3 is configured.
Cisco IOS router#show snmp group groupname: test security model:v3 auth readview : v1default writeview: <no writeview specified> notifyview: <no notifyview specified> row status: active Cisco CatOS 5500-1 (enable) show snmp group Security Model: v3 Security Name: userv3 Group Name: groupv3 Storage Type: nonvolatile Row Status: active Cisco IOS-XR RP/0/RP0/CPU0:ios#show snmp group groupname: test security model:usm readview : v1default writeview: - notifyview: v1default row status: nonVolatile
IronPort
IronPort C-Series, X-Series, and M-Series appliances utilize code covered by this advisory, but are not susceptible to any security risk. IronPort C-Series, X-Series, and M-Series incorporate the libraries under the advisory to provide anonymous read-only access to system health data. There is no risk of escalated authorization privileges allowing a 3rd party to make any configuration changes to the IronPort devices. IronPort S-Series and Encryption Appliances are not affected by this advisory. This announcement has also been posted on the IronPort Support Portal, available to IronPort customers: https://supportportal.ironport.com/irppcnctr/srvcd?u=http://secure-support.soma.ironport.com/announcement&sid=900016
Products Confirmed Not Vulnerable
The following Cisco products are confirmed not vulnerable:
- Cisco PIX Security Appliances
- Cisco ASA Security Appliances
- Cisco Firewall Services Module (FWSM)
- Cisco Security Monitoring, Analysis, and Response System (MARS)
- Cisco Network Admission Control (NAC) Appliance
- CiscoWorks Wireless LAN Solution Engine (WLSE)
- Cisco BTS 10200 Softswitch
- Cisco Content Services Gateway
- Cisco Network Registrar
- Cisco Access Registrar
- Cisco PSTN Gateway (PGW2200)
No other Cisco products are currently known to be affected by these vulnerabilities.
-
SNMP defines a standard mechanism for remote management and monitoring of devices in an Internet Protocol (IP) network.
There are three general types of SNMP operations: "get" requests to request information, "set" requests that modify the configuration of a remote device, and "trap" messages that provide a monitoring function. SNMP requests and traps are transported over User Datagram Protocol (UDP) and are received at the assigned destination port numbers 161 and 162, respectively.
SNMPv3 provides secure access to devices by authenticating and encrypting packets over the network. RFC2574 defines the use of HMAC-MD5-96 and HMAC-SHA-96 as the possible authentication protocols for SNMPv3.
Vulnerabilities have been identified in the authentication code of multiple SNMPv3 implementations. This advisory identifies two vulnerabilities that are almost identical. Both are specifically related to malformed SNMPv3 packets that manipulate the Hash Message Authentication Code (HMAC). The two vulnerabilities may impact both Secure Hashing Algorithm-1 (SHA-1) and Message-Digest Algorithm 5 (MD5). The vulnerabilities described in this document can be successfully exploited using spoofed SNMPv3 packets.
These vulnerabilities are documented in the following Cisco Bug IDs:
- CSCsf04754 - IOS SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsf30109 - IOS-XR SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsf29976 - CatOS SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsq62662 - ACE XML Gw SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsq60664 - ACE Appliance SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsq60695 - ACE Module SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsq60582 - Nexus SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsq77604 - WLC SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsv79388 - ACNS SNMPv3 HMAC Authentication issue (registered customers only)
- CSCsv82725 - WAAS SNMPv3 HMAC Authentication issue (registered customers only)
- CSCte57592 - MGX SNMPv3 HMAC Authentication issue (registered customers only)
- CSCti05966 - Cisco Internet Streamer CDS SNMPv3 HMAC Authentication issue (registered customers only)
- CSCub72133 - Cisco 8472DVB Set Top Box SNMPv3 HMAC Authentication issue (registered customers only)
- CSCub72121- Cisco 8485DVB Set Top Box SNMPv3 HMAC Authentication issue (registered customers only)
Note: Although multiple software defects are listed, this advisory only identifies two vulnerabilities. Because different Cisco products require their own fixes, additional Bug IDs have been assigned.
-
The following workarounds have been identified for these vulnerabilities.
Infrastructure Access Control Lists
Although it is often difficult to block traffic that transits a network, it is possible to identify traffic that should never be allowed to target infrastructure devices and block that traffic at the border of networks. Infrastructure Access Control Lists (iACLs) are a network security best practice and should be considered as a long-term addition to good network security as well as a workaround for these specific vulnerabilities. The iACL example below should be included as part of the deployed infrastructure access-list which will protect all devices with IP addresses in the infrastructure IP address range:
Note: UDP port 161 is applicable for all versions of SNMP.
!--- Permit SNMP UDP 161 packets from !--- trusted hosts destined to infrastructure addresses. access-list 150 permit udp TRUSTED_HOSTS MASK INFRASTRUCTURE_ADDRESSES MASK eq 161 !--- Deny SNMP UDP 161 packets from all !--- other sources destined to infrastructure addresses. access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES MASK eq 161 !--- Permit/deny all other Layer 3 and Layer 4 traffic in accordance !--- with existing security policies and configurations !--- Permit all other traffic to transit the device. access-list 150 permit ip any any !--- Apply iACL to relevant interfaces interface serial 2/0 ip access-group 150 in
The white paper entitled "Protecting Your Core: Infrastructure Protection Access Control Lists" presents guidelines and recommended deployment techniques for infrastructure protection access lists.
This white paper can be obtained at the following link: http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml
Control Plane Policing
Control Plane Policing (CoPP) can be used to block untrusted SNMP access to the device. Cisco IOS software releases 12.0S, 12.2SX, 12.2S, 12.3T, 12.4, and 12.4T support the CoPP feature. CoPP can be configured on a device to protect the management and control planes and minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic that is sent to infrastructure devices in accordance with existing security policies and configurations. The following example, which uses 192.168.100.1 to represent a trusted host, can be adapted to your network.
!--- Deny SNMP UDP traffic from trusted hosts to all IP addresses !--- configured on all interfaces of the affected device so that !--- it will be allowed by the CoPP feature access-list 111 deny udp host 192.168.100.1 any eq 161 !--- Permit all other SNMP UDP traffic sent to all IP addresses !--- configured on all interfaces of the affected device so that it !--- will be policed and dropped by the CoPP feature access-list 111 permit udp any any eq 161 !--- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4 !--- traffic in accordance with existing security policies and !--- configurations for traffic that is authorized to be sent !--- to infrastructure devices !--- Create a Class-Map for traffic to be policed by !--- the CoPP feature class-map match-all drop-snmpv3-class match access-group 111 !--- Create a Policy-Map that will be applied to the !--- Control-Plane of the device. policy-map drop-snmpv3-traffic class drop-snmpv3-class drop !--- Apply the Policy-Map to the !--- Control-Plane of the device control-plane service-policy input drop-snmpv3-traffic
In the above CoPP example, the access control list entries (ACEs) that match the potential exploit packets with the "permit" action result in these packets being discarded by the policy-map "drop" function, while packets that match the "deny" action (not shown) are not affected by the policy-map drop function.
Please note that the policy-map syntax is different in the 12.2S and 12.0S Cisco IOS trains:
policy-map drop-snmpv3-traffic class drop-snmpv3-class police 32000 1500 1500 conform-action drop exceed-action drop
Additional information on the configuration and use of the CoPP feature is available at the following links: http://www.cisco.com/en/US/prod/collateral/iosswrel/ps6537/ps6586/ps6642/prod_white_paper0900aecd804fa16a.html and http://www.cisco.com/en/US/docs/ios/12_3t/12_3t4/feature/guide/gtrtlimt.html
Transit Access Control Lists
Filters that deny SNMP packets using UDP port 161 should be deployed throughout the network as part of a Transit Access Control List (tACL) policy for protection of traffic that enters the network at ingress access points. This policy should be configured to protect the network device where the filter is applied and other devices behind it. Filters for SNMP packets that use UDP port 161 should also be deployed in front of vulnerable network devices so that traffic is only allowed from trusted clients.
Additional information about tACLs is available in "Transit Access Control Lists: Filtering at Your Edge:" http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801afc76.shtml
Hardening Guide Statement
Customers are advised to review the "Fortifying the Simple Network Management Protocol" section of the "Cisco Guide to Harden Cisco IOS Devices" for information on configuring an IOS device for SNMPv3 authentication and privacy: http://www.cisco.com/en/US/tech/tk648/tk361/technologies_tech_note09186a0080120f48.shtml#fortify
Cisco IOS and SAN-OS authPriv Configuration
Enabling the SNMPv3 privacy subsystem (if it is not already in use) is a short-term workaround for users who are unable to upgrade in a timely fashion. This subsystem is used to encrypt SNMPv3 traffic using a shared secret.
In Cisco IOS, administrators can enable this workaround by using the authPriv SNMPv3 feature. Only Cisco IOS crypto images can run the authPriv feature.
In Cisco SAN-OS, administrators can enable this workaround by using the snmp-server globalEnforcePriv configuration command.
Additional information about the Cisco SAN-OS globalEnforcePriv command is available in the "Cisco MDS 9000 Family CLI Configuration Guide:" http://www.cisco.com/en/US/docs/storage/san_switches/mds9000/sw/rel_3_x/configuration/guides/cli_3_3_1/snmp.html#wp1352055
Note: Ensure that the management application supports SNMPv3 authPriv before implementing this feature.
Applied Mitigation Bulletin
Additional mitigation techniques that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20080610-SNMPv3
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
Major Release
Availability of Repaired Releases
Affected 12.0-Based Releases
First Fixed Release
Recommended Release
Not Vulnerable
Not Vulnerable
12.0(2)DB
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
12.0(28)S1
12.0(32)S5
12.0(33)S
12.0(7)SC
Vulnerable; first fixed in 12.0S
Vulnerable; first fixed in 12.0S
Vulnerable; first fixed in 12.0S
Vulnerable; first fixed in 12.0S
12.0(32)SY1
12.0(30)SZ4
12.0(1)T
12.4(18b)
Not Vulnerable
12.0(5)WC16
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.0(1)XE
12.0(2)XF1
12.0(2)XF
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Releases prior to 12.0(4)XI2 are vulnerable, release 12.0(4)XI2 and later are not vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.0T
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.0T
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.1E
Vulnerable; first fixed in 12.0T
12.4(18b)
Not Vulnerable
Affected 12.1-Based Releases
First Fixed Release
Recommended Release
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2EY
Vulnerable; first fixed in 12.1EA
12.1(22)EA11
Vulnerable; first fixed in 12.1EA
12.1(22)EA11
Releases prior to 12.1(7)CX are vulnerable, release 12.1(7)CX and later are not vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2DA
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
12.1(1)E2
12.1(22)EA10
12.1(22)EA11
Vulnerable; contact TAC
Vulnerable; first fixed in 12.3BC
12.1(19)EO6
12.2(29)SVD1; Available on 13-JUN-2008
Vulnerable; first fixed in 12.2SG
12.2(25)EWA14
12.2(31)SGA7
12.2(44)SG
Vulnerable; first fixed in 12.2SV
12.2(29)SVD1; Available on 13-JUN-2008
Vulnerable; first fixed in 12.2EW
12.2(25)EWA14
12.2(31)SGA7
12.2(44)SG
Vulnerable; first fixed in 12.1E
Vulnerable; first fixed in 12.1E
Vulnerable; first fixed in 12.1E
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.1E
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Not Vulnerable
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.2
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Releases prior to 12.1(5)YE6 are vulnerable, release 12.1(5)YE6 and later are not vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Not Vulnerable
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.1EA
12.1(22)EA11
Affected 12.2-Based Releases
First Fixed Release
Recommended Release
12.2(26c)12.2(27c)12.2(28d)12.2(29b)12.2(40)
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3BC
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3XI
Vulnerable; first fixed in 12.3BC
Vulnerable; first fixed in 12.3BC
Not Vulnerable
12.2(10)DA4
12.2(12)DA11
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.2SG
12.2(25)EWA14
12.2(31)SGA7
12.2(44)SG
12.2(18)EW712.2(20)EW4
12.2(25)EWA14
12.2(31)SGA7
12.2(44)SG
12.2(20)EWA312.2(25)EWA1112.2(25)EWA712.2(25)EWA8
12.2(25)EWA14
12.2(35)EX
12.2(44)EX; Available on 26-JUN-2008
12.2(37)EY
Vulnerable; first fixed in 12.2SEE
Vulnerable; first fixed in 12.2SEE
Vulnerable; first fixed in 12.2SEG
Vulnerable; first fixed in 12.2SE
12.2(44)SE2
Vulnerable; migrate to any release in 12.2IXD
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.3JA
Vulnerable; first fixed in 12.4T
12.4(15)T5
Vulnerable; first fixed in 12.2SW
12.2(15)MC2h
12.4(18b)
12.2(14)S1812.2(18)S1312.2(20)S1312.2(25)S11
12.2(31)SB12
12.2(33)SRC1
12.2(28)SB412.2(31)SB212.2(31)SB3x
12.2(31)SB12
Vulnerable; first fixed in 12.2SB
12.2(31)SB12
Not Vulnerable
12.2(35)SE
12.2(44)SE2
Vulnerable; first fixed in 12.2SEE
Vulnerable; first fixed in 12.2SEE
Vulnerable; first fixed in 12.2SEE
Vulnerable; first fixed in 12.2SEE
12.2(25)SEE3
12.2(25)SEF2
12.2(44)SE2
12.2(25)SEG2
12.2(25)SG1
12.2(31)SG1
12.2(31)SG2
12.2(37)SG
12.2(44)SG
Not Vulnerable
Not Vulnerable
12.2(29)SM2
12.2(29)SM3
12.2(18)SO7
12.2(29)SVD1; Available on 13-JUN-2008
12.2(33)SRA1
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.2(27)SV5
12.2(28)SV1
12.2(29)SV3
12.2(29a)SV1
12.2(29b)SV
12.2(29)SVD1; Available on 13-JUN-2008
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.2(25)SW8
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF15; Available on 08-AUG-2008
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF15; Available on 08-AUG-2008
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF15; Available on 08-AUG-2008
12.2(18)SXD7a
12.2(18)SXF15; Available on 08-AUG-2008
12.2(18)SXE6a
12.2(18)SXF15; Available on 08-AUG-2008
12.2(18)SXF10a
12.2(18)SXF12a
12.2(18)SXF6
12.2(18)SXF15; Available on 08-AUG-2008
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.2S
12.2(31)SB12
12.2(33)SRC1
Vulnerable; first fixed in 12.3
12.4(18b)
12.2(8)TPC10b
Vulnerable; first fixed in 12.2SB
12.2(31)SB12
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3BC
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
12.2(33)XN1
12.4(18b)
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
12.2(4)YA12
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Not Vulnerable
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; migrate to any release in 12.2SY
12.2(18)SXF15; Available on 08-AUG-2008
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Not Vulnerable
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.2S
12.2(31)SB12
12.2(33)SRC1
Vulnerable; first fixed in 12.2SXF
12.2(18)SXF15; Available on 08-AUG-2008
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; contact TAC
Vulnerable; first fixed in 12.3
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3YG
12.3(2)XA7
12.4(15)T5
12.4(18b)
12.2(13)ZH9
12.2(13)ZH11
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(15)T5
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
12.2(18)ZU1
12.2(33)SXH3; Available on 03-JUL-2008
Not Vulnerable
Affected 12.3-Based Releases
First Fixed Release
Recommended Release
12.3(17c)
12.3(18a)
12.3(19a)
12.3(20a)
12.3(21)
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
12.3(17b)BC3
12.3(21)BC
Vulnerable; first fixed in 12.3T
12.4(18b)
Not Vulnerable
12.3(11)JA
12.3(7)JA5
12.3(8)JA3; Available on 18-SEP-2008
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.3(2)JK2
12.3(8)JK1
12.3(2)JK4; Available on 30-JUN-2008
12.3(8)JK2; Available on 30-JUN-2008
12.3(2)JL1
12.3(2)JL4
Vulnerable; contact TAC
12.3(7)JX11
12.3(11)T11
12.4(18b)
12.3(4)TPC11b
Vulnerable; contact TAC
12.3(2)XA6
12.3(2)XA7
Vulnerable; first fixed in 12.3T
12.4(18b)
12.3(2)XC5
12.4(15)T5
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
12.3(2)XE5
12.4(15)T5
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.3YG
12.4(15)T5
12.4(18b)
Vulnerable; first fixed in 12.3T
12.4(18b)
12.3(7)XI8a
Vulnerable; first fixed in 12.3YX
12.3(14)YX11
12.4(15)T5
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.4
12.4(18b)
12.3(7)XR7
12.4(15)T5
12.4(18b)
Vulnerable; first fixed in 12.4
12.4(18b)
Vulnerable; first fixed in 12.4T
12.4(15)T5
Vulnerable; first fixed in 12.3YX
12.3(14)YX11
12.4(15)T5
Vulnerable; first fixed in 12.3T
12.4(18b)
Vulnerable; first fixed in 12.4
12.4(15)T5
12.4(18b)
Vulnerable; first fixed in 12.4T
12.4(15)T5
Vulnerable; first fixed in 12.3YX
12.3(14)YX11
12.4(15)T5
12.3(8)YG6
12.4(15)T5
Vulnerable; first fixed in 12.4T
12.4(15)T5
Vulnerable; first fixed in 12.4T
12.4(15)T5
Vulnerable; first fixed in 12.4T
12.4(15)T5
12.3(11)YK3
12.4(15)T5
12.3(14)YM8
12.3(14)YM12
Vulnerable; first fixed in 12.4T
12.4(15)T5
12.3(11)YS2
12.4(15)T5
Vulnerable; first fixed in 12.4T
12.4(15)T5
Vulnerable; first fixed in 12.4XB
12.3(14)YX4
12.3(14)YX11
12.3(11)YZ2
Affected 12.4-Based Releases
First Fixed Release
Recommended Release
12.4(10)
12.4(3f)
12.4(5c)
12.4(7c)
12.4(8b)
12.4(18b)
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
12.4MD
Not Vulnerable
12.4MR
12.4(9)MR
12.4SW
Not Vulnerable
12.4T
12.4(11)T
12.4(2)T6
12.4(4)T5
12.4(6)T4
12.4(9)T1
12.4(15)T5
12.4XA
Vulnerable; first fixed in 12.4T
12.4(15)T5
12.4(2)XB3
12.4(4)XC5
12.4(4)XD4
12.4(15)T5
12.4(6)XE2
12.4(15)T5
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Cisco CatOS
The following table lists fixed Cisco Catalyst Operating System (CatOS) software.
Affected Product
Affected Release
First Fixed Release
Cisco Catalyst Operating System (CatOS)
6.x
6.4(23)
7.x
7.6(19)
8.5.x
8.5(7)
8.6.x
8.6(1)
Cisco IOS XR
The following table lists fixed Cisco IOS XR software.
Cisco IOS XR Version
SMU ID
SMU Name
3.2.2
AA01681
hfr-base-3.2.2.CSCsf30109
3.2.3
AA01682
hfr-base-3.2.3.CSCsf30109
3.2.4
AA01683
hfr-base-3.2.4.CSCsf30109
3.2.6
AA01684
hfr-base-3.2.6.CSCsf30109
3.3.0
AA01685
hfr-base-3.3.0.CSCsf30109
3.3.0
AA01690
c12k-base-3.3.0.CSCsf30109
3.3.1
AA01686
hfr-base-3.3.1.CSCsf30109
3.3.1
AA01688
c12k-base-3.3.1.CSCsf30109
3.3.2
Not vulnerable
Not vulnerable
3.4.x
Not vulnerable
Not vulnerable
Cisco NX-OS
The following table lists fixed Cisco NX-OS software.
Affected Product
Affected Release
First Fixed Release
Cisco NX-OS
4.0.(1)a
4.0.(2) Available June 2008
Cisco ACE Products
The following table lists fixed Cisco Application Control Engine (ACE) software.
Affected Product
Affected Release
First Fixed Release
Cisco Application Control Engine (ACE) Module
3.0(0) A1(6.x)
A2(1.0)
A2(1.0a)
A2(1.1)
Cisco Application Control Engine (ACE) Appliance
A1(7.0)
A1(7.0a)
A1(7.0b)
A1(7.0c)
A1(8.0)
A1(8.0a)
Cisco Application Control Engine (ACE) XML Gateway
4.x
5.x
6.0
6.0.1 Available June 2008
Cisco MDS 9000 SAN-OS
The following table lists fixed Cisco MDS 9000 SAN-OS software.
Affected Product
Affected Release
First Fixed Release
Cisco MDS 9000 SAN-OS software
2.1
3.0
3.2
3.3(1a)
3.3(1c)
3.4.1 Available June 2008
Cisco WLC software
The following table lists fixed Cisco WLC software.
Affected Product
Affected Release
First Fixed Release
Cisco WLC
3.x
4.x
5.0.x
5.1.x
5.2.x.x Available August 2008
Cisco ACNS software
The following table lists fixed Cisco ACNS software.
Affected Product
Affected Release
First Fixed Release
Cisco ACNS software
4.x
5.x prior to 5.5.13
5.5.13 Available March 2009
Cisco WAAS software
The following table lists fixed Cisco WAAS software.
Affected Product
Affected Release
First Fixed Release
Cisco WAAS software
4.x
4.1.3 Available February 2009
Cisco MGX software
The following table lists fixed Cisco MGX software.
Affected Product
Affected Release
First Fixed Release
Cisco MGX software
5.4.x
5.5.x
5.5.10 Available April 2010
Cisco Internet Streamer CDS software
The following table lists fixed Cisco Cisco Internet Streamer CDS software.
Affected Product
Affected Release
First Fixed Release
Cisco Internet Streamer CDS
All releases prior to first fixed release.
2.6.0
-
Cisco is releasing this combined Cisco IOS and non-IOS product advisory out of our normal bi-yearly IOS security advisory cycle due to public disclosure of these vulnerabilities.
Cisco is not aware of any malicious exploitation of these vulnerabilities.
These vulnerabilities were reported to Cisco by Dr. Tom Dunigan of the University of Tennessee and Net-SNMP in cooperation with the CERT Coordination Center.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.9 2012-November-16 Added Cisco 8485DVB Set Top Box product. Revision 1.8 2012-November-01 Added Cisco 8472DVB Set Top Box product. Revision 1.7 2010-August-09 Added information for Cisco Internet
Streamer CDS.Revision 1.6 2010-February-22 In Affected Products section and in Software Versions and Fixes section, removed PGW 2200 after further analysis. Revision 1.5 2010-January-29 In Affected Products section and in Software Versions and Fixes section, added Cisco MGX and PGW. Revision 1.4 2009-January-08 In Affected Products section and in Software Versions and Fixes section, added Cisco ACNS and WAAS. Revision 1.3 2008-July-01 Updated Workarounds for Cisco MDS. Revision 1.2 2008-June-27 In MDS Software section under Software Versions and Fixes, made updates to Cisco MDS 9000 SAN-OS Software table. Revision 1.1 2008-June-20 In Affected Products section, added Cisco WLC. In Software Versions and Fixes section, updated Cisco MDS software. Revision 1.0 2008-June-10 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.