Cisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Tue Jul 8 18:36:40 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache
Poisoning Attacks

Advisory ID: cisco-sa-20080708-dns

http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml

Revision 1.0

For Public Release 2008 July 08 1800 UTC (GMT)

Summary
=======

Multiple Cisco products are vulnerable to DNS cache poisoning attacks
due to their use of insufficiently randomized DNS transaction IDs and
UDP source ports in the DNS queries that they produce, which may allow
an attacker to more easily forge DNS answers that can poison DNS caches.

To exploit this vulnerability an attacker must be able to cause a
vulnerable DNS server to perform recursive DNS queries. Therefore, DNS
servers that are only authoritative, or servers where recursion is not
allowed, are not affected.

Cisco has released free software updates that address this vulnerability.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml.

This security advisory is being published simultaneously with
announcements from other affected organizations.

Affected Products
=================

Products that cache DNS responses and process DNS messages with the
recursion desired (RD) flag set may be vulnerable to a DNS cache
poisoning attack depending on implementation of the DNS protocol.
Products that process DNS messages with the RD flag set will attempt to
answer the question asked on behalf of the client. A product is only
affected if using a vulnerable implementation of the DNS protocol, the
DNS server functionality for the product is enabled, and the DNS feature
for the product is configured to process recursive DNS query messages.

Vulnerable Products
+------------------

The following Cisco products are capable of acting as DNS servers and
have been found to have the DNS implementation weakness that makes some
types of DNS cache poisoning attacks more likely to succeed:

  * Cisco IOS Software

    A device that is running Cisco IOS Software will be affected if it
    is running a vulnerable version and if it is acting as a DNS server.

    All Cisco IOS Software releases that support the DNS server
    functionality and that have not had their DNS implementation
    improved are affected. For information about specific fixed
    versions, please refer to the Software Versions and Fixes section.

    A device that is running Cisco IOS Software is configured to act
    as a DNS server if the command "ip dns server" is present in the
    configuration. This command is not enabled by default.

  * Cisco Network Registrar

    All Cisco Network Registrar versions are affected, and DNS services
    are enabled by default.

    The DNS server on CNR is enabled via the command-line interface
    (CLI) commands "server dns enable start-on-reboot" or "dns enable
    start-on-reboot" or via the web management interface in the Servers
    page by selecting the appropriate "Start," "Stop," or "Reload"
    button.

  * Cisco Application and Content Networking System

    All Cisco Application and Content Networking System (ACNS) versions
    are affected; DNS services are disabled by default.

    ACNS is configured to act as a DNS server if the command
    "dns enable" is present in the configuration.

  * Cisco Global Site Selector Used in Combination with Cisco Network
    Registrar

    The Cisco Global Site Selector (GSS) is affected when it is used in
    combination with Cisco Network Registrar software to provide a more
    complete DNS solution. Fixed software would come in the form of an
    update of the Cisco Network Registrar software rather than an update
    of the GSS software.

Products Confirmed Not Vulnerable
+--------------------------------

Products that do not offer DNS server capabilities are not affected by
this vulnerability.

The Cisco GSS by itself is not affected by this vulnerability. However,
it is affected when it is used with Cisco Network Registrar software.

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

The Domain Name System is an integral part of networks that are based
on TCP/IP such as the Internet. Simply stated, the Domain Name System
is a hierarchical database that contains mappings of hostnames and IP
addresses. The DNS protocol is part of the TCP/IP protocol suite and
allows DNS clients to query the DNS database to resolve hostnames to IP
addresses.

A DNS server is an application that implements the DNS protocol and that
has the ability to respond to queries made by DNS clients. When handling
a query from a DNS client, a DNS server can look into its portion of the
global DNS database (if the query is for a portion of the DNS database
for which the DNS server is authoritative), or it can relay the query
to other DNS servers (if it is configured to do so and if the query
is for a portion of the DNS database for which the DNS server is not
authoritative.)

Because of the processing time and bandwidth that is associated with
handling a DNS query, most DNS servers locally store responses that
are received from other DNS servers. The area where these responses
are stored locally is called a "cache." Once a response is stored in a
cache, the DNS server can use the locally stored response for a certain
time (called the "time to live") before having to query DNS servers
again to refresh the local (cached) copy of the response.

A DNS cache poisoning attack is an attack in which an entry in the
DNS cache of a DNS server is changed so the IP address associated
with a hostname in the cache does not point to the correct place. For
example, if www.example.com is mapped to the IP address 192.168.0.1
and this mapping is present in the cache of a DNS server, an attacker
who succeeds in poisoning the DNS cache of this server may be able to
map www.example.com to 10.0.0.1 instead. If this happens, a user who
is trying to visit www.example.com may end up contacting the wrong web
server.

Although DNS cache poisoning attacks are not new, a security researcher
recently presented a technique that allows an attacker to mount
successful DNS cache poisoning attacks with low complexity tools and
low traffic requirements. This technique exploits a weakness in most
implementations of the DNS protocol. The fundamental implementation
weakness is that the DNS transaction ID and source port number used to
validate DNS responses are not sufficiently randomized and can easily
be predicted, which allows an attacker to create forged responses to
DNS queries that will match the expected values. The DNS server will
consider such responses to be valid.

The following Cisco products that offer DNS server functionality have
been found to be susceptible to DNS cache poisoning attacks:

  * Cisco IOS Software: The vulnerability documented in Cisco bug ID
    CSCso81854.

  * Cisco Network Registrar: The vulnerability documented in Cisco
    bug ID CSCsq01298.

  * Cisco Application and Content Networking System (ACNS): The
    vulnerability documented in Cisco bug ID CSCsq21930.

This vulnerability has been assigned Common Vulnerabilities and
Exposures (CVE) ID CVE-2008-1447.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of the
vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS
at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

Cisco Bugs:

* DNS cache prone to poisoning/forged answers attacks (CSCsq21930)

* DNS susceptible to forged query response attacks (CSCsq01298)

* Need to make DNS implementation more resilient against forged answers
(CSCso81854)

CVSS Base Score - 6.4
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         Partial
    Availability Impact -      Partial

CVSS Temporal Score - 5.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

(same score for the three Cisco bugs listed above.)

Impact
======

Successful exploitation of the vulnerability described in this document
may result in invalid hostname-to-IP address mappings in the cache of an
affected DNS server. This may lead users of this DNS server to contact
the wrong provider of network services. The ultimate impact varies
greatly, ranging from a simple denial of service (for example, making
www.example.com resolve to 127.0.0.1) to phishing and financial fraud.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Cisco IOS Software
+-----------------

Each row of the Cisco IOS Software table (below) names a Cisco IOS
Software release train. If a given release train is vulnerable, then
the earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed in
the "First Fixed Release" column of the table. The "Recommended Release"
column indicates the releases which have fixes for all the published
vulnerabilities at the time of this Advisory. A device running a release
in the given train that is earlier than the release in a specific column
(less than the First Fixed Release) is known to be vulnerable. Cisco
recommends upgrading to a release equal to or later than the release in
the "Recommended Releases" column of the table.

+----------------------------------------+
|   Major    |        Availability of    |
|  Release   |     Repaired Releases     |
|------------+---------------------------|
|  Affected  | First Fixed | Recommended |
| 12.0-Based |   Release   |   Release   |
|  Releases  |             |             |
|------------+-------------+-------------|
| 12.0       | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0DA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.0(7)DB   |             |
|            | are         |             |
|            | vulnerable, | 12.4(19a)   |
| 12.0DB     | release     |             |
|            | 12.0(7)DB   | 12.4(19b)   |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|            | first fixed |             |
|            | in 12.4     |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.0(7)DC   |             |
|            | are         |             |
|            | vulnerable, | 12.4(19a)   |
| 12.0DC     | release     |             |
|            | 12.0(7)DC   | 12.4(19b)   |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|            | first fixed |             |
|            | in 12.4     |             |
|------------+-------------+-------------|
| 12.0S      | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0SC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0SL     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0SP     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0ST     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0SX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0SY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0SZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.0T      | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.0W      | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0WC     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
| 12.0WT     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XB     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XD     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Note:       |             |
|            | Releases    |             |
|            | prior to    |             |
|            | 12.0(7)XE1  |             |
|            | are         |             |
| 12.0XE     | vulnerable, |             |
|            | release     |             |
|            | 12.0(7)XE1  |             |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|------------+-------------+-------------|
| 12.0XF     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XG     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XH     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XI     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XJ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.0(7)XK2  |             |
|            | are         |             |
|            | vulnerable, | 12.4(19a)   |
| 12.0XK     | release     |             |
|            | 12.0(7)XK2  | 12.4(19b)   |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|            | first fixed |             |
|            | in 12.4     |             |
|------------+-------------+-------------|
| 12.0XL     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XM     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XN     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XQ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.0(7)XR1  |             |
|            | are         |             |
|            | vulnerable, | 12.4(19a)   |
| 12.0XR     | release     |             |
|            | 12.0(7)XR1  | 12.4(19b)   |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|            | first fixed |             |
|            | in 12.4     |             |
|------------+-------------+-------------|
| 12.0XS     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XV     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.0XW     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|  Affected  | First Fixed | Recommended |
| 12.1-Based |   Release   |   Release   |
|  Releases  |             |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.1       | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.1AA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1AX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.1(22)AY1 |             |
|            | are         |             |
| 12.1AY     | vulnerable, | 12.1(22)    |
|            | release     | EA11        |
|            | 12.1(22)AY1 |             |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|------------+-------------+-------------|
| 12.1AZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1CX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1DA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.1(4)DB1  |             |
|            | are         |             |
|            | vulnerable, | 12.4(19a)   |
| 12.1DB     | release     |             |
|            | 12.1(4)DB1  | 12.4(19b)   |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|            | first fixed |             |
|            | in 12.4     |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.1(4)DC2  |             |
|            | are         |             |
|            | vulnerable, | 12.4(19a)   |
| 12.1DC     | release     |             |
|            | 12.1(4)DC2  | 12.4(19b)   |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|            | first fixed |             |
|            | in 12.4     |             |
|------------+-------------+-------------|
| 12.1E      | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.1(11)EA1 |             |
|            | are         |             |
| 12.1EA     | vulnerable, | 12.1(22)    |
|            | release     | EA11        |
|            | 12.1(11)EA1 |             |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|------------+-------------+-------------|
| 12.1EB     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1EC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1EO     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1EU     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1EV     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1EW     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Note:       |             |
|            | Releases    |             |
|            | prior to    |             |
|            | 12.1(8a)EX  |             |
|            | are         |             |
| 12.1EX     | vulnerable, |             |
|            | release     |             |
|            | 12.1(8a)EX  |             |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|------------+-------------+-------------|
| 12.1EY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1EZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1GA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1GB     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.1T      | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.1XA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XB     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.1(1)XC1  |             |
|            | are         |             |
|            | vulnerable, | 12.4(19a)   |
| 12.1XC     | release     |             |
|            | 12.1(1)XC1  | 12.4(19b)   |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|            | first fixed |             |
|            | in 12.4     |             |
|------------+-------------+-------------|
| 12.1XD     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XE     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XF     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XG     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XH     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XI     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XJ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XK     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XL     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XM     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XN     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XO     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XP     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XQ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XR     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XS     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XT     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XU     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XV     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XW     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1XZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1YA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1YB     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1YC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1YD     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Note:       |             |
|            | Releases    |             |
|            | prior to    |             |
|            | 12.1(5)YE1  |             |
|            | are         | 12.4(19a)   |
| 12.1YE     | vulnerable, |             |
|            | release     | 12.4(19b)   |
|            | 12.1(5)YE1  |             |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|------------+-------------+-------------|
| 12.1YF     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1YG     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1YH     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1YI     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.1YJ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|  Affected  | First Fixed | Recommended |
| 12.2-Based |   Release   |   Release   |
|  Releases  |             |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2       | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2B      | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.2BC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2BW     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.2(8)BY   |             |
|            | are         |             |
|            | vulnerable, | 12.4(19a)   |
| 12.2BY     | release     |             |
|            | 12.2(8)BY   | 12.4(19b)   |
|            | and later   |             |
|            | are not     |             |
|            | vulnerable; |             |
|            | first fixed |             |
|            | in 12.4     |             |
|------------+-------------+-------------|
| 12.2BZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2CX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2CY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2CZ     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
| 12.2DA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2DD     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2DX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2EU     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2EW     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2EWA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2EX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2EY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2EZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2FX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2FY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2FZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2IXA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2IXB    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2IXC    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2IXD    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2IXE    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2IXF    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2JA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2JK     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2MB     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2MC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2S      | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SB     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SBC    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SCA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SE     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SEA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SEB    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SEC    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SED    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SEE    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SEF    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SEG    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SG     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SGA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SL     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SM     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SO     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SRA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SRB    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SRC    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SU     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SV     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SVA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SVC    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SVD    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SW     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SXA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SXB    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SXD    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SXE    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SXF    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SXH    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SXI    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2SZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2T      | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.2(8)     |             |
|            | TPC10d are  |             |
|            | vulnerable, |             |
| 12.2TPC    | release     |             |
|            | 12.2(8)     |             |
|            | TPC10d and  |             |
|            | later are   |             |
|            | not         |             |
|            | vulnerable; |             |
|------------+-------------+-------------|
| 12.2UZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2XB     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2XC     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.2XD     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XE     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XF     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2XG     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.2XH     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XI     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XJ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2XK     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2XL     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.2XM     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XN     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XNA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XO     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XQ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XR     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XS     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2XT     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2XU     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.2XV     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2XW     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YB     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YD     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YE     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YF     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YG     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YH     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2YJ     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.2YK     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2YL     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2YM     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2YN     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.2(18)    |
|            | migrate to  | SXF15;      |
| 12.2YO     | any release | Available   |
|            | in 12.2SY   | on          |
|            |             | 08-AUG-08   |
|------------+-------------+-------------|
| 12.2YP     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YQ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YR     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YS     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2YT     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2YU     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2YV     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.2YW     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2YZ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2ZA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2ZB     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.2ZC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2ZD     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2ZE     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2ZF     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.2ZG     | first fixed |             |
|            | in 12.4T    | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.2ZH     | first fixed |             |
|            | in 12.4     | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.2ZJ     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.2ZL     | first fixed |             |
|            | in 12.4     | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
| 12.2ZP     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2ZU     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2ZY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.2ZYA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|  Affected  | First Fixed | Recommended |
| 12.3-Based |   Release   |   Release   |
|  Releases  |             |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3       | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3B      | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.3BC     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3BW     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.3EU     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.3JA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.3JEA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.3JEB    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.3JEC    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.3JK     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.3JL     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.3JX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3T      | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.3TPC    | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
| 12.3VA     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.3XA     | first fixed |             |
|            | in 12.4     | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3XB     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.3XC     | first fixed |             |
|            | in 12.4     | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3XD     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.3XE     | first fixed |             |
|            | in 12.4     | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3XF     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.3XG     | first fixed |             |
|            | in 12.4T    | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3XH     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.3XI     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
|            |             | 12.3(14)    |
|            |             | YX12        |
|            | Vulnerable; |             |
| 12.3XJ     | first fixed | 12.4(20)T;  |
|            | in 12.3YX   | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3XK     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3XQ     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.3XR     | first fixed |             |
|            | in 12.4     | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(19a)   |
| 12.3XS     | first fixed |             |
|            | in 12.4     | 12.4(19b)   |
|------------+-------------+-------------|
| 12.3XU     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            |             | 12.3(14)    |
|            |             | YX12        |
|            | Vulnerable; |             |
| 12.3XW     | first fixed | 12.4(20)T;  |
|            | in 12.3YX   | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
| 12.3XY     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            |             | 12.4(19a)   |
|            |             |             |
|            | Vulnerable; | 12.4(19b)   |
| 12.3YA     | first fixed |             |
|            | in 12.4     | 12.4(20)T;  |
|            |             | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.3YD     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            |             | 12.3(14)    |
|            |             | YX12        |
|            | Vulnerable; |             |
| 12.3YF     | first fixed | 12.4(20)T;  |
|            | in 12.3YX   | Available   |
|            |             | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.3YG     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.3YH     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.3YI     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
| 12.3YJ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.3YK     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Releases    |             |
|            | prior to    |             |
|            | 12.3(14)    |             |
|            | YM12 are    |             |
|            | vulnerable, | 12.3(14)    |
| 12.3YM     | release     | YM12        |
|            | 12.3(14)    |             |
|            | YM12 and    |             |
|            | later are   |             |
|            | not         |             |
|            | vulnerable; |             |
|------------+-------------+-------------|
| 12.3YQ     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.3YS     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.3YT     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
|            | Vulnerable; |             |
| 12.3YU     | first fixed |             |
|            | in 12.4XB   |             |
|------------+-------------+-------------|
| 12.3YX     | 12.3(14)    | 12.3(14)    |
|            | YX12        | YX12        |
|------------+-------------+-------------|
| 12.3YZ     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
|  Affected  | First Fixed | Recommended |
| 12.4-Based |   Release   |   Release   |
|  Releases  |             |             |
|------------+-------------+-------------|
|            | 12.4(18b)   |             |
|            |             |             |
|            | 12.4(19a)   | 12.4(19a)   |
| 12.4       |             |             |
|            | 12.4(19b)   | 12.4(19b)   |
|            |             |             |
|            | 12.4(21)    |             |
|------------+-------------+-------------|
| 12.4JA     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.4JK     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.4JMA    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.4JMB    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.4JMC    | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.4JX     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.4MD     | 12.4(15)MD  | 12.4(15)MD  |
|------------+-------------+-------------|
| 12.4MR     | 12.4(19)MR  | 12.4(19)MR  |
|------------+-------------+-------------|
| 12.4SW     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
|            | 12.4(15)T6  |             |
|            |             | 12.4(20)T;  |
| 12.4T      | 12.4(20)T;  | Available   |
|            | Available   | on          |
|            | on          | 11-JUL-08   |
|            | 11-JUL-08   |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.4XA     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
| 12.4XB     | 12.4(2)XB10 |             |
|------------+-------------+-------------|
| 12.4XC     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
|            | 12.4(4)     | 12.4(20)T;  |
|            | XD11;       | Available   |
| 12.4XD     | Available   | on          |
|            | on          | 11-JUL-08   |
|            | 31-JUL-08   |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.4XE     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
| 12.4XF     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.4XG     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.4XJ     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
|------------+-------------+-------------|
| 12.4XK     | Not         |             |
|            | Vulnerable  |             |
|------------+-------------+-------------|
| 12.4XL     | 12.4(15)XL2 | 12.4(15)XL2 |
|------------+-------------+-------------|
| 12.4XM     | 12.4(15)XM1 | 12.4(15)XM1 |
|------------+-------------+-------------|
| 12.4XN     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
| 12.4XQ     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
| 12.4XT     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
| 12.4XV     | Vulnerable; |             |
|            | contact TAC |             |
|------------+-------------+-------------|
| 12.4XW     | 12.4(11)XW8 | 12.4(11)XW6 |
|------------+-------------+-------------|
| 12.4XY     | 12.4(15)XY3 |             |
|------------+-------------+-------------|
|            | Vulnerable; | 12.4(20)T;  |
| 12.4XZ     | first fixed | Available   |
|            | in 12.4T    | on          |
|            |             | 11-JUL-08   |
+----------------------------------------+

Cisco Network Registrar
+----------------------

+---------------------------------------+
|   Affected   |                        |
|   Release    |  First Fixed Release   |
|    Train     |                        |
|--------------+------------------------|
| 6.1.x        | Contact TAC            |
|--------------+------------------------|
|              | 6.3.1.1 patch;         |
| 6.3.x        | available mid-July     |
|              | 2008                   |
|--------------+------------------------|
| 7.0.x        | 7.0.1; available in    |
|              | mid-July 2008          |
+---------------------------------------+

Cisco Network Registrar software is available for download at:

http://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval

Cisco Application and Content Networking System
+----------------------------------------------

This issue is fixed in version 5.5.11 of Cisco ACNS software. This
release will be available for download from www.cisco.com in late July
2008.

Cisco ACNS 5.5 software is available for download at:

http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55

Workarounds
===========

There are no workarounds.

Additional information about identification and mitigation of attacks
against DNS is in the Cisco Applied Intelligence white paper "DNS Best
Practices, Network Protections, and Attack Identification," available at
http://www.cisco.com/web/about/security/intelligence/dns-bcp.html.

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt at cisco.com or security-alert at cisco.com for software
upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such
as Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or fix
is the most appropriate for use in the intended network before it is
deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale
should acquire upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be requested
through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

Although DNS cache poisoning attacks are not new, security researcher
Dan Kaminsky of IOActive recently presented a technique that makes DNS
cache poisoning attacks more likely to succeed. Cisco would like to
thank Dan Kaminsky for notifying vendors about his findings.

Note that vulnerability information for Cisco IOS Software is being
provided in this advisory outside of the announced publication schedule
for Cisco IOS Software described at http://www.cisco.com/go/psirt due to
industry-wide disclosure of the vulnerability.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at

http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-teams at first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+-----------------------------------------------------------+
| Revision 1.0  | 2008-July-08  | Initial public release    |
+-----------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in
Cisco products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2007-2008 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: Jul 08, 2008                             Document ID: 107064

+--------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t
2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC
=XGZw
-----END PGP SIGNATURE-----




More information about the NANOG mailing list