Cisco Security Advisory: Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Sep 22 16:00:00 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Internet Group Management
Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20100922-igmp

http://www.cisco.com/warp/public/707/cisco-sa-20100922-igmp.shtml

Revision 1.0

For Public Release 2010 September 22 1600 UTC (GMT)

- ---------------------------------------------------------------------

Summary
=======

A vulnerability in the Internet Group Management Protocol (IGMP)
version 3 implementation of Cisco IOS  Software and Cisco IOS XE
Software allows a remote unauthenticated attacker to cause a reload
of an affected device. Repeated attempts to exploit this
vulnerability could result in a sustained denial of service (DoS)
condition. Cisco has released free software updates that address this
vulnerability.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20100922-igmp.shtml

Note: The September 22, 2010, Cisco IOS Software Security Advisory
bundled publication includes six Cisco Security Advisories. Five of
the advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses vulnerabilities in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The table
at the following URL lists releases that correct all Cisco IOS
Software vulnerabilities that have been published on September 22,
2010, or earlier:

http://www.cisco.com/warp/public/707/cisco-sa-20100922-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep10.html

Affected Products
=================

Vulnerable Products
+------------------

The following products are affected by this vulnerability:

  * Cisco IOS Software
  * Cisco IOS XE Software
    To determine the Cisco IOS Software release that is running on a
    Cisco product, administrators can log in to the device and issue
    the show version command to display the system banner. The system
    banner confirms that the device is running Cisco IOS Software by
    displaying text similar to "Cisco Internetwork Operating System
    Software" or "Cisco IOS Software." The image name displays in
    parentheses, followed by "Version" and the Cisco IOS Software
    release name. Other Cisco devices do not have the show version
    command or may provide different output.
    The following example identifies a Cisco product that is running
    Cisco IOS Software Release 12.4(20)T with an installed image name
    of C1841-ADVENTERPRISEK9-M:

        Router#show version
        Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2008 by Cisco Systems, Inc.
        Compiled Thu 10-Jul-08 20:25 by prod_rel_team

    Additional information about Cisco IOS Software release naming
    conventions is available in White Paper: Cisco IOS and NX-OS
    Software Reference Guide.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability. Cisco IOS XR Software is not affected by this
vulnerability.

The IGMP version 1, IGMP version 2, and IPv6 Multicast Listener
Discovery protocol (MLD) features in Cisco IOS and Cisco IOS XE
Software are not affected by this vulnerability.

Details
=======

Internet Group Management Protocol (IGMP) is the protocol used by
hosts and adjacent routers to manage membership in IP multicast
groups. The IGMP version 3 protocol permits source-specific multicast
which allows hosts to specify the IP address of the multicast source.

A malformed IGMP packet can cause a vulnerable device to reload. This
vulnerability can only be exploited if the malformed IGMP packet is
received on an interface that has been enabled for IGMP version 3 and
Protocol Independent Multicast (PIM). The malformed IGMP packet
destination address can be unicast, multicast, or broadcast and can
be addressed to any IP address in the vulnerable device, including
loopback addresses.

To exploit this vulnerability, a malformed packet must be received on
a vulnerable interface, but it can be addressed to any IP address on
the vulnerable device.

Transit traffic will not trigger this vulnerability.

A vulnerable interface configuration requires the PIM mode of
operation (sparse-dense, sparse, or dense) to be configured in
addition to the ip igmp version 3 command. The three possible
configurations that permit exploitation of this vulnerability are:


    !--- Interface configured for PIM sparse and IGMPv3


    interface GigabitEthernet0/0
     ip address 192.168.0.1 255.255.255.0
     ip pim sparse-mode
     ip igmp version 3


    !--- Interface configured for PIM sparse-dense and IGMPv3


    interface GigabitEthernet0/1
     ip address 192.168.1.1 255.255.255.0
     ip pim sparse-dense-mode
     ip igmp version 3


    !--- Interface configured for PIM dense and IGMPv3


    interface GigabitEthernet0/2
     ip address 192.168.2.1 255.255.255.0
     ip pim dense-mode
     ip igmp version 3

The IGMP version 3 lite feature is unrelated to this vulnerability,
in that the presence or absence of the ip igmp v3lite command on an
interface does not change the vulnerable condition of that interface.

The IP router alert option may or may not be present in packets
attempting to exploit the vulnerability described in this document.

This vulnerability is documented in Cisco bug ID CSCte14603 (
registered customers only) . This vulnerability has been assigned
Common Vulnerabilities and Exposures (CVE) ID CVE-2010-2830.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

CSCte14603 - IGMPv3 DoS Vulnerability

CVSS Base Score - 7.1
Access Vector           Network
Access Complexity       Medium
Authentication          None
Confidentiality Impact  None
Integrity Impact        None
Availability Impact     Complete

CVSS Temporal Score - 5.9
Exploitability          Functional
Remediation Level       Official Fix
Report Confidence       Confirmed

Impact
======

Successful exploitation of this vulnerability may cause the affected
device vulnerable device to reload. Repeated exploitation may result
in a sustained DoS condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco IOS Software table corresponds to a
Cisco IOS Software train. If a particular train is vulnerable, the
earliest releases that contain the fix are listed in the First Fixed
Release For This Advisory column. The First Fixed Release for All
Advisories in the September 2010 Bundle Publication column lists the
earliest possible releases that correct all the published
vulnerabilities in the Cisco IOS Software Security Advisory bundled
publication. Cisco recommends upgrading to the latest available
release, where possible.

+-------------------------------------------------------------------+
|   Major    |          Availability of Repaired Releases           |
|  Release   |                                                      |
|------------+------------------------------------------------------|
|  Affected  |                          |  First Fixed Release for  |
| 12.0-Based | First Fixed Release for  |   All Advisories in the   |
|  Releases  |      This Advisory       |   September 2010 Bundle   |
|            |                          |        Publication        |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                          |  First Fixed Release for  |
| 12.1-Based | First Fixed Release for  |   All Advisories in the   |
|  Releases  |      This Advisory       |   September 2010 Bundle   |
|            |                          |        Publication        |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                          |  First Fixed Release for  |
| 12.2-Based | First Fixed Release for  |   All Advisories in the   |
|  Releases  |      This Advisory       |   September 2010 Bundle   |
|            |                          |        Publication        |
|------------+--------------------------+---------------------------|
| 12.2       | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
| 12.2B      | Not Vulnerable           |                           |
|            |                          | Releases up to and        |
|            |                          | including 12.2(2)B7 are   |
|            |                          | not vulnerable.           |
|------------+--------------------------+---------------------------|
| 12.2BC     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2BW     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; first fixed   |
|            |                          | in 12.2SB                 |
| 12.2BX     | Not Vulnerable           |                           |
|            |                          | Releases up to and        |
|            |                          | including 12.2(15)BX are  |
|            |                          | not vulnerable.           |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
| 12.2BY     | Not Vulnerable           |                           |
|            |                          | Releases up to and        |
|            |                          | including 12.2(2)BY3 are  |
|            |                          | not vulnerable.           |
|------------+--------------------------+---------------------------|
| 12.2BZ     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2CX     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2CY     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2CZ     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2DA     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2DD     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2DX     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2EW     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2EWA    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2EX     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2EY     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2EZ     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2FX     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2FY     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2FZ     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IRA    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IRB    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IRC    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IRD    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IRE    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IXA    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IXB    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IXC    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IXD    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IXE    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IXF    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IXG    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2IXH    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2JA     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2JK     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2MB     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Releases up to and        |
|            |                          | including 12.2(15)MC1 are |
| 12.2MC     | Not Vulnerable           | not vulnerable. Releases  |
|            |                          | 12.2(15)MC2b and later    |
|            |                          | are not vulnerable; first |
|            |                          | fixed in 12.4T            |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2MRA    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2MRB    | Not Vulnerable           | 12.2(33)MRB2              |
|------------+--------------------------+---------------------------|
|            |                          | Releases prior to 12.2    |
| 12.2S      | Not Vulnerable           | (30)S are vulnerable,     |
|            |                          | release 12.2(30)S and     |
|            |                          | later are not vulnerable  |
|------------+--------------------------+---------------------------|
|            |                          | 12.2(31)SB19; Releases    |
|            |                          | prior to 12.2(33)SB5 are  |
| 12.2SB     | Not Vulnerable           | vulnerable, release 12.2  |
|            |                          | (33)SB5 and later are not |
|            |                          | vulnerable                |
|------------+--------------------------+---------------------------|
| 12.2SBC    | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.2SB                 |
|------------+--------------------------+---------------------------|
| 12.2SCA    | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.2SCB                |
|------------+--------------------------+---------------------------|
| 12.2SCB    | Not Vulnerable           | 12.2(33)SCB9              |
|------------+--------------------------+---------------------------|
| 12.2SCC    | Not Vulnerable           | 12.2(33)SCC5              |
|------------+--------------------------+---------------------------|
| 12.2SCD    | Not Vulnerable           | 12.2(33)SCD3              |
|------------+--------------------------+---------------------------|
| 12.2SE     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SEA    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SEB    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SEC    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SED    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SEE    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SEF    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SEG    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Releases prior to 12.2    |
|            |                          | (40)SG are vulnerable,    |
| 12.2SG     | Not Vulnerable           | release 12.2(40)SG and    |
|            |                          | later are not vulnerable; |
|            |                          | migrate to any release in |
|            |                          | 12.2SGA                   |
|------------+--------------------------+---------------------------|
| 12.2SGA    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SL     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SM     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SO     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SQ     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Releases prior to 12.2    |
| 12.2SRA    | Not Vulnerable           | (33)SRA6 are vulnerable,  |
|            |                          | release 12.2(33)SRA6 and  |
|            |                          | later are not vulnerable  |
|------------+--------------------------+---------------------------|
|            |                          | Releases prior to 12.2    |
| 12.2SRB    | Not Vulnerable           | (33)SRB1 are vulnerable,  |
|            |                          | release 12.2(33)SRB1 and  |
|            |                          | later are not vulnerable  |
|------------+--------------------------+---------------------------|
| 12.2SRC    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SRD    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SRE    | 12.2(33)SRE1             | 12.2(33)SRE1              |
|------------+--------------------------+---------------------------|
| 12.2STE    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SU     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Releases prior to 12.2    |
|            |                          | (29b)SV1 are vulnerable,  |
| 12.2SV     | Not Vulnerable           | release 12.2(29b)SV1 and  |
|            |                          | later are not vulnerable; |
|            |                          | migrate to any release in |
|            |                          | 12.2SVD                   |
|------------+--------------------------+---------------------------|
| 12.2SVA    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SVC    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SVD    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SVE    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Releases up to and        |
|            |                          | including 12.2(21)SW1 are |
| 12.2SW     | Not Vulnerable           | not vulnerable. Releases  |
|            |                          | 12.2(25)SW12 and later    |
|            |                          | are not vulnerable; first |
|            |                          | fixed in 12.4T            |
|------------+--------------------------+---------------------------|
|            |                          | Releases up to and        |
| 12.2SX     | Not Vulnerable           | including 12.2(14)SX2 are |
|            |                          | not vulnerable.           |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2SXA    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2SXB    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2SXD    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2SXE    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Releases prior to 12.2    |
|            |                          | (18)SXF11 are vulnerable, |
| 12.2SXF    | Not Vulnerable           | releases 12.2(18)SXF11    |
|            |                          | and later are not         |
|            |                          | vulnerable                |
|------------+--------------------------+---------------------------|
| 12.2SXH    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SXI    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2SY     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2SZ     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2T      | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2TPC    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2XA     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XB     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XC     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XD     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XE     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2XF     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2XG     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XH     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XI     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XJ     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XK     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XL     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XM     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XN     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.2SB                 |
|------------+--------------------------+---------------------------|
| 12.2XNA    | Please see Cisco IOS-XE  | Please see Cisco IOS-XE   |
|            | Software Availability    | Software Availability     |
|------------+--------------------------+---------------------------|
| 12.2XNB    | Please see Cisco IOS-XE  | Please see Cisco IOS-XE   |
|            | Software Availability    | Software Availability     |
|------------+--------------------------+---------------------------|
| 12.2XNC    | Please see Cisco IOS-XE  | Please see Cisco IOS-XE   |
|            | Software Availability    | Software Availability     |
|------------+--------------------------+---------------------------|
| 12.2XND    | Please see Cisco IOS-XE  | Please see Cisco IOS-XE   |
|            | Software Availability    | Software Availability     |
|------------+--------------------------+---------------------------|
| 12.2XNE    | Please see Cisco IOS-XE  | Please see Cisco IOS-XE   |
|            | Software Availability    | Software Availability     |
|------------+--------------------------+---------------------------|
| 12.2XNF    | Please see Cisco IOS-XE  | Please see Cisco IOS-XE   |
|            | Software Availability    | Software Availability     |
|------------+--------------------------+---------------------------|
| 12.2XO     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2XQ     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XR     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2XS     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XT     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XU     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XV     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2XW     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2YA     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YB     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YC     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YD     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YE     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YF     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2YG     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YH     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YJ     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YK     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YL     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2YM     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YN     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2YO     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2YP     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2YQ     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2YR     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2YS     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YT     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YU     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Releases prior to 12.2    |
| 12.2YV     | Not Vulnerable           | (11)YV1 are vulnerable,   |
|            |                          | release 12.2(11)YV1 and   |
|            |                          | later are not vulnerable  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YW     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YX     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YY     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2YZ     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2ZA     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Releases up to and        |
| 12.2ZB     | Not Vulnerable           | including 12.2(8)ZB are   |
|            |                          | not vulnerable.           |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2ZC     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2ZD     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2ZE     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2ZF     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.2ZG     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.2ZH     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2ZJ     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2ZL     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2ZP     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2ZU     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.2ZX     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2ZY     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.2ZYA    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|  Affected  |                          |  First Fixed Release for  |
| 12.3-Based | First Fixed Release for  |   All Advisories in the   |
|  Releases  |      This Advisory       |   September 2010 Bundle   |
|            |                          |        Publication        |
|------------+--------------------------+---------------------------|
| 12.3       | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3B      | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3BC     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.3BW     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.3EU     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.3JA     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.3JEA    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.3JEB    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.3JEC    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.3JED    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            |                          | Releases up to and        |
|            |                          | including 12.3(2)JK3 are  |
| 12.3JK     | Not Vulnerable           | not vulnerable. Releases  |
|            |                          | 12.3(8)JK1 and later are  |
|            |                          | not vulnerable; first     |
|            |                          | fixed in 12.4T            |
|------------+--------------------------+---------------------------|
| 12.3JL     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.3JX     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|            | Vulnerable; first fixed  |                           |
|            | in 12.4                  |                           |
| 12.3T      |                          | Vulnerable; first fixed   |
|            | Releases up to and       | in 12.4T                  |
|            | including 12.3(11)T11    |                           |
|            | are not vulnerable.      |                           |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.3TPC    | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.3VA     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XA     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.3XB     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.3XC     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XD     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XE     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.3XF     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.3XG     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Releases prior to 12.3(7) |
|            |                          | XI11 are vulnerable,      |
| 12.3XI     | Not Vulnerable           | release 12.3(7)XI11 and   |
|            |                          | later are not vulnerable; |
|            |                          | first fixed in 12.2SB     |
|------------+--------------------------+---------------------------|
| 12.3XJ     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4XR                 |
|------------+--------------------------+---------------------------|
| 12.3XK     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XL     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XQ     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XR     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XS     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XU     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XW     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XX     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XY     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3XZ     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YA     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YD     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YF     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4XR                 |
|------------+--------------------------+---------------------------|
| 12.3YG     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YH     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YI     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YJ     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YK     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YM     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YQ     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YS     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YT     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YU     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.3YX     | 12.3(14)YX17             | Vulnerable; first fixed   |
|            |                          | in 12.4XR                 |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.3YZ     | Not Vulnerable           | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.3ZA     | Not Vulnerable           | Vulnerable; first fixed   |
|            |                          | in 12.4T                  |
|------------+--------------------------+---------------------------|
|  Affected  |                          |  First Fixed Release for  |
| 12.4-Based | First Fixed Release for  |   All Advisories in the   |
|  Releases  |      This Advisory       |   September 2010 Bundle   |
|            |                          |        Publication        |
|------------+--------------------------+---------------------------|
| 12.4       | 12.4(25d)                | 12.4(25d)                 |
|------------+--------------------------+---------------------------|
| 12.4GC     | 12.4(24)GC2              | 12.4(24)GC2               |
|------------+--------------------------+---------------------------|
| 12.4JA     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JDA    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JDC    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JDD    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JHA    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JHB    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JK     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JL     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JMA    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JMB    | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JX     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4JY     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
| 12.4MD     | 12.4(24)MD2              | 12.4(24)MD2               |
|------------+--------------------------+---------------------------|
|            | 12.4(24)MDA1             |                           |
| 12.4MDA    |                          | 12.4(22)MDA4              |
|            | 12.4(22)MDA4             |                           |
|------------+--------------------------+---------------------------|
| 12.4MR     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4MRA               | in 12.4MRA                |
|------------+--------------------------+---------------------------|
| 12.4MRA    | 12.4(20)MRA1             | 12.4(20)MRA1              |
|------------+--------------------------+---------------------------|
|            | Releases prior to 12.4   |                           |
|            | (15)SW6 are vulnerable,  |                           |
| 12.4SW     | release 12.4(15)SW6 and  | Vulnerable; first fixed   |
|            | later are not            | in 12.4T                  |
|            | vulnerable; first fixed  |                           |
|            | in 12.4T                 |                           |
|------------+--------------------------+---------------------------|
|            | 12.4(24)T3               |                           |
|            |                          | 12.4(15)T14               |
|            | 12.4(22)T5               |                           |
| 12.4T      |                          | 12.4(20)T6                |
|            | 12.4(20)T5               |                           |
|            |                          | 12.4(24)T4                |
|            | 12.4(15)T14              |                           |
|------------+--------------------------+---------------------------|
| 12.4XA     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4XB     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4XC     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4XD     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            | Releases prior to 12.4   | Releases prior to 12.4(6) |
|            | (6)XE5 are vulnerable,   | XE5 are vulnerable,       |
| 12.4XE     | release 12.4(6)XE5 and   | release 12.4(6)XE5 and    |
|            | later are not            | later are not vulnerable; |
|            | vulnerable; first fixed  | first fixed in 12.4T      |
|            | in 12.4T                 |                           |
|------------+--------------------------+---------------------------|
| 12.4XF     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4XG     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4XJ     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4XK     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            | Vulnerable; Contact your | Vulnerable; Contact your  |
|            | support organization per | support organization per  |
| 12.4XL     | the instructions in      | the instructions in       |
|            | Obtaining Fixed Software | Obtaining Fixed Software  |
|            | section of this advisory | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.4XM     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            | Vulnerable; Contact your | Vulnerable; Contact your  |
|            | support organization per | support organization per  |
| 12.4XN     | the instructions in      | the instructions in       |
|            | Obtaining Fixed Software | Obtaining Fixed Software  |
|            | section of this advisory | section of this advisory  |
|------------+--------------------------+---------------------------|
|            | Vulnerable; Contact your | Vulnerable; Contact your  |
|            | support organization per | support organization per  |
| 12.4XP     | the instructions in      | the instructions in       |
|            | Obtaining Fixed Software | Obtaining Fixed Software  |
|            | section of this advisory | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.4XQ     | 12.4(15)XQ6; Available   | 12.4(15)XQ6; Available on |
|            | on 22-SEP-10             | 22-SEP-10                 |
|------------+--------------------------+---------------------------|
|            | 12.4(15)XR9              | 12.4(15)XR9               |
| 12.4XR     |                          |                           |
|            | 12.4(22)XR7              | 12.4(22)XR7               |
|------------+--------------------------+---------------------------|
| 12.4XT     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            | Vulnerable; Contact your | Vulnerable; Contact your  |
|            | support organization per | support organization per  |
| 12.4XV     | the instructions in      | the instructions in       |
|            | Obtaining Fixed Software | Obtaining Fixed Software  |
|            | section of this advisory | section of this advisory  |
|------------+--------------------------+---------------------------|
| 12.4XW     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4XY     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4XZ     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
| 12.4YA     | Vulnerable; first fixed  | Vulnerable; first fixed   |
|            | in 12.4T                 | in 12.4T                  |
|------------+--------------------------+---------------------------|
|            |                          | Vulnerable; Contact your  |
|            |                          | support organization per  |
| 12.4YB     | 12.4(22)YB6              | the instructions in       |
|            |                          | Obtaining Fixed Software  |
|            |                          | section of this advisory  |
|------------+--------------------------+---------------------------|
|            | Vulnerable; Contact your | Vulnerable; Contact your  |
|            | support organization per | support organization per  |
| 12.4YD     | the instructions in      | the instructions in       |
|            | Obtaining Fixed Software | Obtaining Fixed Software  |
|            | section of this advisory | section of this advisory  |
|------------+--------------------------+---------------------------|
|            | 12.4(24)YE1              |                           |
| 12.4YE     |                          | 12.4(24)YE1               |
|            | 12.4(22)YE4              |                           |
|------------+--------------------------+---------------------------|
| 12.4YG     | 12.4(24)YG3              | 12.4(24)YG3               |
|------------+--------------------------+---------------------------|
|  Affected  |                          |  First Fixed Release for  |
| 15.0-Based | First Fixed Release for  |   All Advisories in the   |
|  Releases  |      This Advisory       |   September 2010 Bundle   |
|            |                          |        Publication        |
|------------+--------------------------+---------------------------|
| 15.0M      | 15.0(1)M2                | 15.0(1)M3                 |
|------------+--------------------------+---------------------------|
|            | Cisco 7600 and 10000     | Cisco 7600 and 10000      |
|            | Series routers: Not      | Series routers: 15.0(1)S1 |
|            | vulnerable               | (Available early October  |
|            |                          | 2010)                     |
| 15.0S      | Cisco ASR 1000 Series    |                           |
|            | routes: Please see Cisco | Cisco ASR 1000 Series     |
|            | IOS-XE Software          | routes: Please see Cisco  |
|            | Availability             | IOS-XE Software           |
|            |                          | Availability              |
|------------+--------------------------+---------------------------|
| 15.0XA     | Vulnerable; migrate to   | Vulnerable; first fixed   |
|            | any release in 15.1T     | in 15.1T                  |
|------------+--------------------------+---------------------------|
| 15.0XO     | Not Vulnerable           | Not Vulnerable            |
|------------+--------------------------+---------------------------|
|  Affected  |                          |  First Fixed Release for  |
| 15.1-Based | First Fixed Release for  |   All Advisories in the   |
|  Releases  |      This Advisory       |   September 2010 Bundle   |
|            |                          |        Publication        |
|-------------------------------------------------------------------|
| There are no affected 15.1 based releases                         |
+-------------------------------------------------------------------+

Cisco IOS XE Software
+--------------------

+-------------------------------------------------------------------+
| Cisco IOS |   First Fixed    |    First Fixed Release for All     |
|    XE     | Release for This |  Advisories in the September 2010  |
|  Release  |     Advisory     |         Bundle Publication         |
|-----------+------------------+------------------------------------|
| 2.1.x     | Not Vulnerable   | Not Vulnerable                     |
|-----------+------------------+------------------------------------|
| 2.2.x     | Not Vulnerable   | Not Vulnerable                     |
|-----------+------------------+------------------------------------|
| 2.3.x     | Not Vulnerable   | Not Vulnerable                     |
|-----------+------------------+------------------------------------|
| 2.4.x     | Not Vulnerable   | Not Vulnerable                     |
|-----------+------------------+------------------------------------|
| 2.5.x     | 2.5.2            | Vulnerable; migrate to 2.6.2 or    |
|           |                  | later                              |
|-----------+------------------+------------------------------------|
| 2.6.x     | Not Vulnerable   | 2.6.2                              |
|-----------+------------------+------------------------------------|
| 3.1.xS    | Not Vulnerable   | Not Vulnerable                     |
+-------------------------------------------------------------------+

To map Cisco IOS XE Software releases to Cisco IOS Software releases,
refer to the Cisco IOS XE 2 and Cisco IOS XE 3S Release Notes.

Cisco IOS XR Software Table
+--------------------------

Cisco IOS XR Software is not affected by the vulnerabilities
disclosed in the September 22, 2010, Cisco IOS Software Security
Advisory bundle publication.

Workarounds
===========

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Mitigation Bulletin
companion document for this advisory, which is available at the
following link: 
http://www.cisco.com/warp/public/707/cisco-amb-20100922-igmp.shtml

IGMP version 2
+-------------

Customers who do not require the Source Specific Multicast (SSM)
functionality can use IGMP version 2 as a workaround.

    interface GigabitEthernet0/0
     ip address 192.168.0.1 255.255.255.0
     ip pim sparse-mode
     ip igmp version 2

Control Plane Policing
+---------------------

A partial mitigation of the vulnerability described in this document
is to block IGMP packets with an IP Time to Live (TTL) field value
that is not equal to 1. RFC1054 leavingcisco.com, "Host Extensions
for IP Multicasting" RFC2236 leavingcisco.com, "Internet Group
Management Protocol Version 2", and RFC3376 leavingcisco.com,
"Internet Group Management Protocol Version 3", indicate that every
IGMP message is sent with an IP TTL of 1.

CoPP may be configured on a device to protect the management and
control planes, and minimize the risk and effectiveness of direct
infrastructure attacks by explicitly permitting only authorized
traffic sent to infrastructure devices in accordance with existing
security policies and configurations. The following example can be
adapted to your network. Drop of IGMP packets with unicast IP
destination addresses can also be implemented with CoPP if the
network is using all multicast applications that utilize only
multicast group destination addresses for IGMP packets.


    !
    !-- The following access list is used
    !-- to determine what traffic needs to be dropped by a control plane
    !-- policy (the CoPP feature.) If the access list matches (permit),
    !-- then traffic will be dropped. If the access list does not
    !-- match (deny), then traffic will be processed by the router.
    !-- all IGMP packets with ttl different from 1 will be selected 
    !-- by this acl and the "drop" action will be applied in the
    !-- corresponding CoPP polisy
    !

    ip access-list extended IGMP-ACL
      permit igmp any any ttl neq 1

    !
    !-- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4
    !-- traffic in accordance with existing security policies and
    !-- configurations for traffic that is authorized to be sent
    !-- to infrastructure devices.
    !-- Create a class map for traffic that will be policed by
    !-- the CoPP feature.
    !

    class-map match-all drop-IGMP-class
      match access-group name IGMP-ACL

    !
    !-- Create a policy map that will be applied to the
    !-- Control Plane of the device, and add the "drop-tcp-traffic"
    !-- class map.
    !

    policy-map CoPP-policy
     class drop-IGMP-class
      drop

    !
    !-- Apply the policy map to the control plane of the
    !-- device.
    !

    control-plane
     service-policy input CoPP-policy

Additional information on the configuration and use of the CoPP
feature is available in the Control Plane Policing Implementation
Best Practices.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml 

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone 
numbers, and instructions and e-mail addresses for use in various 
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was reported to Cisco by a customer.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100922-igmp.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |             | Initial      |
| 1.0      | 2010-Sep-22 | public       |
|          |             | release.     |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco 
security notices. All Cisco security advisories are available at 
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)

iEYEARECAAYFAkyZ/SsACgkQ86n/Gc8U/uCbNgCfXPOxAGWckAe7qNCH3ji+tE3n
tlcAniKclgzM+5lzNmRCpt3M7yJqDzcT
=MXP9
-----END PGP SIGNATURE-----




More information about the NANOG mailing list