Cisco Security Advisory: Cisco IOS Software IPsec Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Mar 24 16:00:00 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software IPsec Vulnerability

Advisory ID: cisco-sa-20100324-ipsec

Revision 1.0

For Public Release 2010 March 24 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A malformed Internet Key Exchange (IKE) packet may cause a device
running Cisco IOS Software to reload. Only Cisco 7200 Series and
Cisco 7301 routers running Cisco IOS software with a VPN Acceleration
Module 2+ (VAM2+) installed are affected. Cisco has released free
software updates that address this vulnerability.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-ipsec.shtml

Note: The March 24, 2010, Cisco IOS Software Security Advisory
bundled publication includes seven Security Advisories. All the
advisories address vulnerabilities in Cisco IOS Software. Each
advisory lists the releases that correct the vulnerability or
vulnerabilities detailed in the advisory. The table at the following
URL lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on March 24, 2010, or
earlier:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar10.html

Affected Products
=================

Vulnerable Products
+------------------

Only Cisco 7200 Series and Cisco 7301 routers with VPN Acceleration
Module 2+ (VAM2+) are affected by this vulnerability.

To display a summary of the configuration information for the crypto
engines and to determine if a VAM is present and used in the device,
use the "show crypto engine brief" command, as shown in the following
example:

    Router#show crypto engine brief
            crypto engine name:  Virtual Private Network (VPN) Module
            crypto engine type:  hardware
                         State:  Enabled 
                      Location:  slot 4
            VPN Module in slot:  4
                  Product Name:  VAM2+ 
             Software Serial #:  55AA
                     Device ID:  001F - revision 0000
                     Vendor ID:  0000
                   Revision No:  0x001F0000
                  VSK revision:  0
                  Boot version:  902
                   DPU version:  0
                   HSP version:  3.4(3) (PRODUCTION)
                  Time running:  00:00:10
                   Compression:  Yes
                           DES:  Yes
                         3 DES:  Yes
                       AES CBC:  Yes (128,192,256)
                      AES CNTR:  No
         Maximum buffer length:  4096
              Maximum DH index:  5120
              Maximum SA index:  5120
            Maximum Flow index:  10230

Note: In the previous example, the "Product Name" VAM2+ is displayed,
indicating that the router has the VAM2+ installed. The Enabled 
keyword under "State" indicates that the VAM2+ is enabled and active.

IKE is enabled by default if IPsec is used. Cisco IOS devices that
are configured for IKE will listen on UDP port 500, UDP port 4500 if
the device is configured for NAT Traversal (NAT-T), or UDP ports 848
or 4848 if the device is configured for Group Domain of
Interpretation (GDOI). The following outputs show a router that is
listening on UDP port 500:

        Router#show ip sockets 
        Proto    Remote      Port      Local       Port  In Out Stat TTY OutputIF
        ....
         17   --listen--          192.168.66.129    500   0   0   11   0 
        ....
    
    Or
    
        Router#show udp
        Proto        Remote      Port      Local       Port  In Out  Stat TTY OutputIF
         17       --listen--          192.0.2.1         500   0   0  1011   0 
         17(v6)   --listen--          --any--           500   0   0 20011   0 
        Router#

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
"show version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the "show version" command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:

    Router#show version
    Cisco Internetwork Operating System Software
    IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by cisco Systems, Inc.
    Compiled Mon 17-Mar-08 14:39 by dchih
    
    !--- output truncated

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:

    Router#show version
    Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by Cisco Systems, Inc.
    Compiled Thu 10-Jul-08 20:25 by prod_rel_team   
    
    !--- output truncated

Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link:

http://www.cisco.com/web/about/security/intelligence/ios-ref.html

Products Confirmed Not Vulnerable
+--------------------------------

Cisco IOS XE and Cisco IOS XR Software are not affected by this
vulnerability. No other Cisco products are currently known to be
affected by this vulnerability.

Details
=======

IPsec is an IP security feature that provides robust authentication
and encryption of IP packets. IKE is a key management protocol
standard that is used with the IPsec standard.

IKE is a hybrid protocol that implements the Oakley and SKEME key
exchanges inside the Internet Security Association and Key Management
Protocol (ISAKMP) framework. (ISAKMP, Oakley, and SKEME are security
protocols that are implemented by IKE.). More information on IKE is
available at the following link:

http://www.cisco.com/en/US/docs/ios/sec_secure_connectivity/configuration/guide/sec_key_exch_ipsec.html

A vulnerability exists in the Cisco IOS Software implementation of
IKE where a malformed packet may cause a device running Cisco IOS
Software to reload. Only Cisco 7200 Series and Cisco 7301 routers
running Cisco IOS software with a VPN Acceleration Module 2+ (VAM2+)
installed are affected.

This vulnerability is documented in Cisco Bug ID CSCtb13491 and has
been assigned CVE ID CVE-2010-0578.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

CSCtb13491 - Malformed IKE packet may cause reload

CVSS Base Score - 7.8

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - None
Integrity Impact        - None
Availability Impact     - Complete

CVSS Temporal Score - 6.4

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

Impact
======

Successful exploitation of this vulnerability may cause the affected
device to reload. Repeated exploitation will result in a denial of
service (DoS) condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Bundle First
Fixed Release" column indicates the earliest possible releases which
have fixes for all the published vulnerabilities in this Cisco IOS
Security Advisory bundled publication. Cisco recommends upgrading to
the latest available release where possible.

+-------------------------------------------------------------------+
|   Major    |          Availability of Repaired Releases           |
|  Release   |                                                      |
|------------+------------------------------------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.0-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.1-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.2-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|------------+---------------------------+--------------------------|
| 12.2       | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2B      | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2BC     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2BW     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2BX     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2BY     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2BZ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2CX     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2CY     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2CZ     | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
| 12.2DA     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2DD     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2DX     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2EW     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2EWA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to and       |
|            |                           | including 12.2(37)EX are |
|            |                           | not vulnerable.          |
| 12.2EX     | Not Vulnerable            |                          |
|            |                           | Releases 12.2(44)EX and  |
|            |                           | later are not            |
|            |                           | vulnerable; first fixed  |
|            |                           | in 12.2SE                |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.2   |
| 12.2EY     | Not Vulnerable            | (37)EY are vulnerable,   |
|            |                           | release 12.2(37)EY and   |
|            |                           | later are not vulnerable |
|------------+---------------------------+--------------------------|
| 12.2EZ     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2FX     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2FY     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2FZ     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2IRA    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SRC               |
|------------+---------------------------+--------------------------|
| 12.2IRB    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SRC               |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IRC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IRD    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXA    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXB    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXD    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXE    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXF    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXG    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2IXH    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to and       |
| 12.2JA     | Not Vulnerable            | including 12.2(4)JA1 are |
|            |                           | not vulnerable.          |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2JK     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2MB     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2MC     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.4                  |
|------------+---------------------------+--------------------------|
| 12.2MRA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.2   |
|            |                           | (30)S are vulnerable,    |
| 12.2S      | Not Vulnerable            | release 12.2(30)S and    |
|            |                           | later are not            |
|            |                           | vulnerable;              |
|------------+---------------------------+--------------------------|
|            | Releases prior to 12.2    |                          |
|            | (33)SB5 are vulnerable,   |                          |
|            | release 12.2(33)SB5 and   | 12.2(33)SB8              |
|            | later are not vulnerable; |                          |
| 12.2SB     | migrate to any release in | 12.2(31)SB18; Available  |
|            | 12.2SRE                   | on 24-MAR-10             |
|            |                           |                          |
|            | Releases up to 12.2(31)   |                          |
|            | SB18 are not vulnerable.  |                          |
|------------+---------------------------+--------------------------|
| 12.2SBC    | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
| 12.2SCA    | Vulnerable; first fixed   | Vulnerable; first fixed  |
|            | in 12.2SCB                | in 12.2SCB               |
|------------+---------------------------+--------------------------|
| 12.2SCB    | 12.2(33)SCB6              | 12.2(33)SCB6             |
|------------+---------------------------+--------------------------|
| 12.2SCC    | 12.2(33)SCC1              | 12.2(33)SCC1             |
|------------+---------------------------+--------------------------|
| 12.2SCD    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SE     | Not Vulnerable            | 12.2(50)SE4; Available   |
|            |                           | on 25-MAR-10             |
|------------+---------------------------+--------------------------|
| 12.2SEA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SEB    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SEC    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SED    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SE                |
|------------+---------------------------+--------------------------|
| 12.2SEE    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SE                |
|------------+---------------------------+--------------------------|
| 12.2SEF    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.2   |
|            |                           | (25)SEG4 are vulnerable, |
| 12.2SEG    | Not Vulnerable            | release 12.2(25)SEG4 and |
|            |                           | later are not            |
|            |                           | vulnerable; first fixed  |
|            |                           | in 12.2SE                |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to 12.2(31)  |
|            |                           | SG1 are not vulnerable;  |
| 12.2SG     | Not Vulnerable            | releases 12.2(40)SG and  |
|            |                           | later are not            |
|            |                           | vulnerable.              |
|------------+---------------------------+--------------------------|
| 12.2SGA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SL     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2SM     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SO     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2SQ     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            | Releases prior to 12.2    |                          |
|            | (33)SRA6 are vulnerable,  |                          |
| 12.2SRA    | release 12.2(33)SRA6 and  | Vulnerable; first fixed  |
|            | later are not vulnerable; | in 12.2SRD               |
|            | migrate to any release in |                          |
|            | 12.2SRB                   |                          |
|------------+---------------------------+--------------------------|
| 12.2SRB    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SRD               |
|------------+---------------------------+--------------------------|
| 12.2SRC    | Not Vulnerable            | 12.2(33)SRC5             |
|------------+---------------------------+--------------------------|
| 12.2SRD    | Not Vulnerable            | 12.2(33)SRD3             |
|------------+---------------------------+--------------------------|
| 12.2SRE    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
| 12.2STE    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2SU     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to and       |
| 12.2SV     | Not Vulnerable            | including 12.2(18)SV2    |
|            |                           | are not vulnerable.      |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SVA    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SVC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SVD    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2SVE    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Releases up to and       |
|            |                           | including 12.2(25)SW3    |
|            |                           | are not vulnerable.      |
| 12.2SW     | Not Vulnerable            |                          |
|            |                           | Releases 12.2(25)SW12    |
|            |                           | and later are not        |
|            |                           | vulnerable; first fixed  |
|            |                           | in 15.0M                 |
|------------+---------------------------+--------------------------|
| 12.2SX     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXA    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXB    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXD    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXE    | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
| 12.2SXF    | Not Vulnerable            | 12.2(18)SXF17a           |
|------------+---------------------------+--------------------------|
| 12.2SXH    | Not Vulnerable            | 12.2(33)SXH6             |
|------------+---------------------------+--------------------------|
|            |                           | 12.2(33)SXI2a            |
| 12.2SXI    | Not Vulnerable            |                          |
|            |                           | 12.2(33)SXI3             |
|------------+---------------------------+--------------------------|
| 12.2SY     | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
| 12.2SZ     | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2T      | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2TPC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XA     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XB     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XC     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XD     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2XE     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XF     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XG     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XH     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XI     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XJ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XK     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XL     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XM     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.2   |
|            |                           | (33)XN1 are vulnerable,  |
| 12.2XN     | Not Vulnerable            | release 12.2(33)XN1 and  |
|            |                           | later are not            |
|            |                           | vulnerable; first fixed  |
|            |                           | in 12.2SRC               |
|------------+---------------------------+--------------------------|
| 12.2XNA    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XNB    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XNC    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XND    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XNE    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XNF    | Please see Cisco IOS-XE   | Please see Cisco IOS-XE  |
|            | Software Availability     | Software Availability    |
|------------+---------------------------+--------------------------|
| 12.2XO     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XQ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XR     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.2XS     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XT     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XU     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XV     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2XW     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2YA     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YB     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YC     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YD     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2YE     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YF     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YG     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YH     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YJ     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2YK     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YL     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2YM     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YN     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YO     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2YP     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YQ     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YR     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2YS     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YT     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YU     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YV     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YW     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YX     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YY     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2YZ     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2ZA     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXF               |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZB     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZC     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZD     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2ZE     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2ZF     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2ZG     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.2ZH     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZJ     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZL     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZP     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.2ZU     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SXH               |
|------------+---------------------------+--------------------------|
| 12.2ZX     | Not Vulnerable            | Vulnerable; migrate to   |
|            |                           | any release in 12.2SRE   |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZY     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.2ZYA    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.3-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3       | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3B      | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3BC     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.2SCB               |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3BW     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3EU     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.3   |
| 12.3JA     | Not Vulnerable            | (11)JA5 are vulnerable,  |
|            |                           | release 12.3(11)JA5 and  |
|            |                           | later are not vulnerable |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.3   |
| 12.3JEA    | Not Vulnerable            | (8)JEA4 are vulnerable,  |
|            |                           | release 12.3(8)JEA4 and  |
|            |                           | later are not vulnerable |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.3   |
| 12.3JEB    | Not Vulnerable            | (8)JEB2 are vulnerable,  |
|            |                           | release 12.3(8)JEB2 and  |
|            |                           | later are not vulnerable |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.3JEC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.3JED    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Releases up to and        |                          |
|            | including 12.3(2)JK3 are  |                          |
|            | not vulnerable.           | Vulnerable; migrate to   |
| 12.3JK     |                           | any release in 15.0M or  |
|            | Releases 12.3(8)JK1 and   | a fixed 12.4 release.    |
|            | later are not vulnerable; |                          |
|            | first fixed in 12.4       |                          |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.3JL     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.3JX     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3T      | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            | Releases up to and        | support organization per |
| 12.3TPC    | including 12.3(4)TPC11a   | the instructions in      |
|            | are not vulnerable.       | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.3VA     | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XA     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.3XB     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XC     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XD     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; first fixed  |
|            | Vulnerable; migrate to    | in 12.4                  |
| 12.3XE     | any release in 15.0M or a |                          |
|            | fixed 12.4 release.       | Vulnerable; migrate to   |
|            |                           | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.3XF     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XG     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.3   |
| 12.3XI     | Not Vulnerable            | (7)XI11 are vulnerable,  |
|            |                           | release 12.3(7)XI11 and  |
|            |                           | later are not vulnerable |
|------------+---------------------------+--------------------------|
| 12.3XJ     | Vulnerable; migrate to    | Vulnerable; first fixed  |
|            | any release in 12.4XN     | in 12.4XR                |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XK     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XL     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XQ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XR     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XS     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XU     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3XW     | Vulnerable; migrate to    | Vulnerable; first fixed  |
|            | any release in 12.4XN     | in 12.4XR                |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3XX     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XY     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3XZ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3YA     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3YD     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3YF     | Vulnerable; migrate to    | Vulnerable; first fixed  |
|            | any release in 12.4XN     | in 12.4XR                |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YG     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3YH     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3YI     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3YJ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Releases prior to 12.3    | Vulnerable; migrate to   |
| 12.3YK     | (11)YK1 are vulnerable,   | any release in 15.0M or  |
|            | release 12.3(11)YK1 and   | a fixed 12.4 release.    |
|            | later are not vulnerable. |                          |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3YM     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YQ     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YS     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.3YT     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3YU     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.3YX     | Vulnerable; migrate to    | Vulnerable; first fixed  |
|            | any release in 12.4XN     | in 12.4XR                |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            | Releases up to and        | support organization per |
| 12.3YZ     | including 12.3(11)YZ1 are | the instructions in      |
|            | not vulnerable.           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.3ZA     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|  Affected  |                           | First Fixed Release for  |
| 12.4-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|------------+---------------------------+--------------------------|
|            | 12.4(25b)                 |                          |
|            |                           | 12.4(25c)                |
| 12.4       | 15.0(1)M1                 |                          |
|            |                           | 15.0(1)M1                |
|            | 15.0(1)M2 ; Available on  |                          |
|            | 26-MAR-10                 |                          |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4GC     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4JA     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4JDA    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4JDC    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.4JDD    | Not Vulnerable            | 12.4(10b)JDD1            |
|------------+---------------------------+--------------------------|
| 12.4JHA    | Not Vulnerable            | Not Vulnerable           |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4JK     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4JL     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Releases prior to 12.4   |
| 12.4JMA    | Not Vulnerable            | (3g)JMA2 are vulnerable, |
|            |                           | release 12.4(3g)JMA2 and |
|            |                           | later are not vulnerable |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4JMB    | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
| 12.4JX     | Not Vulnerable            | Vulnerable; first fixed  |
|            |                           | in 12.4JA                |
|------------+---------------------------+--------------------------|
| 12.4MD     | Not Vulnerable            | 12.4(24)MD               |
|------------+---------------------------+--------------------------|
| 12.4MDA    | Not Vulnerable            | 12.4(22)MDA2             |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4MR     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4SW     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | 12.4(15)T12              |
|            |                           |                          |
|            | Releases prior to 12.4    | 12.4(20)T5               |
| 12.4T      | (15)T are vulnerable,     |                          |
|            | release 12.4(15)T and     | 12.4(24)T3; Available on |
|            | later are not vulnerable  | 26-MAR-10                |
|            |                           |                          |
|            |                           | 12.4(22)T4               |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XA     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XB     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XC     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    |                          |
|            | any release in 15.0M      | Vulnerable; migrate to   |
| 12.4XD     |                           | any release in 15.0M or  |
|            | Vulnerable; migrate to    | a fixed 12.4 release.    |
|            | any release in 15.0M or a |                          |
|            | fixed 12.4 release.       |                          |
|------------+---------------------------+--------------------------|
|            | Vulnerable; migrate to    | Vulnerable; migrate to   |
| 12.4XE     | any release in 15.0M or a | any release in 15.0M or  |
|            | fixed 12.4 release.       | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XF     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XG     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            | Releases prior to 12.4    | Vulnerable; migrate to   |
| 12.4XJ     | (11)XJ4 are vulnerable,   | any release in 15.0M or  |
|            | release 12.4(11)XJ4 and   | a fixed 12.4 release.    |
|            | later are not vulnerable  |                          |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XK     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4XL     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XM     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4XN     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            | Vulnerable; Contact your  | Vulnerable; Contact your |
|            | support organization per  | support organization per |
| 12.4XP     | the instructions in       | the instructions in      |
|            | Obtaining Fixed Software  | Obtaining Fixed Software |
|            | section of this advisory  | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XQ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
| 12.4XR     | Not Vulnerable            | 12.4(22)XR3              |
|------------+---------------------------+--------------------------|
|            | Releases prior to 12.4    | Vulnerable; migrate to   |
| 12.4XT     | (11)XJ4 are vulnerable,   | any release in 15.0M or  |
|            | release 12.4(11)XJ4 and   | a fixed 12.4 release.    |
|            | later are not vulnerable  |                          |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4XV     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XW     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XY     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4XZ     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; migrate to   |
| 12.4YA     | Not Vulnerable            | any release in 15.0M or  |
|            |                           | a fixed 12.4 release.    |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4YB     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4YD     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|            |                           | 12.4(22)YE2              |
| 12.4YE     | Not Vulnerable            |                          |
|            |                           | 12.4(24)YE               |
|------------+---------------------------+--------------------------|
|            |                           | Vulnerable; Contact your |
|            |                           | support organization per |
| 12.4YG     | Not Vulnerable            | the instructions in      |
|            |                           | Obtaining Fixed Software |
|            |                           | section of this advisory |
|------------+---------------------------+--------------------------|
|  Affected  |                           | First Fixed Release for  |
| 15.0-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|-------------------------------------------------------------------|
| There are no affected 15.0 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                           | First Fixed Release for  |
| 15.1-Based |  First Fixed Release for  |   all Advisories in 24   |
|  Releases  |       this Advisory       |    March 2010 Bundle     |
|            |                           |       Publication        |
|-------------------------------------------------------------------|
| There are no affected 15.1 based releases                         |
+-------------------------------------------------------------------+

Cisco IOS-XE Software
+--------------------

+-------------------------------------------------------------------+
|       IOS-XE Release       |         First Fixed Release          |
|----------------------------+--------------------------------------|
| 2.1.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.2.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.3.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.4.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.5.x                      | Not Vulnerable                       |
|----------------------------+--------------------------------------|
| 2.6.x                      | Not Vulnerable                       |
+-------------------------------------------------------------------+

Workarounds
===========

There are no workarounds available.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

or as otherwise set forth at Cisco.com Downloads at:

http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory. This
vulnerability was found during the resolution of customer service
requests.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100324-ipsec.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+-------------------------------------------------------------------+
| Revision 1.0    | 2010-March-24    | Initial public release       |
+-------------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at:

http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----

iD8DBQFLqO4X86n/Gc8U/uARAvMeAKCLz6zc5smzEqvz29iaH2iWvtrd/wCcCGII
F9PGfhb2rz3jNVjWPnlhgu8=
=K78N
-----END PGP SIGNATURE-----




More information about the NANOG mailing list