Cisco Security Advisory: Cisco IOS Software Smart Install Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Mar 28 16:20:57 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco IOS Software Smart Install Denial of Service Vulnerability

Advisory ID: cisco-sa-20120328-smartinstall

Revision 1.0

For Public Release 2012 March 28 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco IOS Software contains a vulnerability in the Smart Install
feature that could allow an unauthenticated, remote attacker to cause
a reload of an affected device if the Smart Install feature is
enabled. The vulnerability is triggered when an affected device
processes a malformed Smart Install message on TCP port 4786.

Cisco has released free software updates that address this
vulnerability. There are no workarounds to mitigate this
vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-smartinstall


Note: The March 28, 2012, Cisco IOS Software Security Advisory
bundled publication includes nine Cisco Security Advisories. Each
advisory lists the Cisco IOS Software releases that correct the
vulnerability or vulnerabilities detailed in the advisory as well as
the Cisco IOS Software releases that correct all vulnerabilities in
the March 2012 bundled publication.

Individual publication links are in "Cisco Event Response:
Semi-Annual Cisco IOS Software Security Advisory Bundled Publication"
at the following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar12.html

Affected Products
=================

Vulnerable Products
+------------------

Devices configured as a Smart Install client or director are affected
by this vulnerability. To display Smart Install information, use the 
show vstack config privileged EXEC command on the Smart Install
director or client. The outputs of show commands are different when
entered on the director or on the client. The following is the output
of show vstack config in a Cisco Catalyst Switch configured as a
Smart Install client:

    switch#show vstack config
     Role: Client
     Vstack Director IP address: 10.1.1.163

The following is the output of show vstack config in a Cisco Catalyst
Switch configured as a Smart Install director:

    Director# show vstack config
    
    Role: Director
     Vstack Director IP address: 10.1.1.163
     Vstack Mode: Basic
     Vstack default management vlan: 1
     Vstack management Vlans: none
     Vstack Config file: tftp://10.1.1.100/default-config.txt
     Vstack Image file: tftp://10.1.1.100/c3750e-universalk9-tar.122-
     Join Window Details:
             Window: Open (default)
             Operation Mode: auto (default)
     Vstack Backup Details:
             Mode: On (default)
             Repository: flash:/vstack (default)

The Smart Install Feature is enabled by default.

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 15.0(1)M1 with an installed image name of
C3900-UNIVERSALK9-M:

Router> show version 
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Wed 02-Dec-09 17:17 by prod_rel_team
!--- output truncated 

Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS and NX-OS
Software Reference Guide" at:
http://www.cisco.com/web/about/security/intelligence/ios-ref.html

Products Confirmed Not Vulnerable
+--------------------------------

Cisco IOS XR Software is not affected by this vulnerability.

Cisco IOS XE Software is not affected by this vulnerability.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Smart Install is a plug-and-play configuration and image-management
feature that provides zero-touch deployment for new LAN Ethernet
switches. This feature allows, for example, new LAN switches to be
deployed at new locations without any configuration.

A vulnerability exists in the Smart Install feature of Cisco IOS
Software that could allow an unauthenticated, remote attacker to
cause a reload of an affected device. Smart Install uses a Cisco
proprietary protocol that runs over TCP port 4786. To exploit this
vulnerability, an attacker needs to establish a TCP session on port
4786 of an affected device that has the Smart Install feature
enabled, and then send a malformed Smart Install message.

This vulnerability is documented in Cisco bug ID CSCtt16051
and has been assigned Common Vulnerabilities and Exposures (CVE) 
ID CVE-2012-0385.

Vulnerability Scoring Details
=============================

Cisco has scored the vulnerability in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority
of a response.

Cisco has provided a base and temporal score. Customers can also
compute environmental scores that help determine the impact of the
vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the
environmental impact for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss

* Cisco IOS Software Smart Install Denial of Service Vulnerability

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of the vulnerability that is described in
this advisory may cause a reload of an affected device. Repeated
exploitation could result in a sustained denial of service condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt and any subsequent advisories 
to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Cisco IOS Software
+-----------------

Each row of the following Cisco IOS Software table corresponds to a
Cisco IOS Software train. If a particular train is vulnerable, the
earliest releases that contain the fix are listed in the First Fixed
Release column. The First Fixed Release for All Advisories in the
March 2012 Bundled Publication column lists the earliest possible
releases that correct all the published vulnerabilities in the Cisco
IOS Software Security Advisory bundled publication. Cisco recommends
upgrading to the latest available release, where possible.

The Cisco IOS Software Checker allows customers to search for Cisco
Security Advisories that address specific Cisco IOS Software
releases. This tool is available on the Cisco Security Intelligence
Operations (SIO) portal at:
http://tools.cisco.com/security/center/selectIOSVersion.x

+-------------------------------------------------------------------+
|  Major   |              Availability of Repaired Releases         |
| Release  |                                                        |
|----------+--------------------------------------------------------|
| Affected |                     |   First Fixed Release for All    |
|12.0-Based| First Fixed Release |Advisories in the March 2012 Cisco|
| Releases |                     |  IOS Software Security Advisory  |
|          |                     |       Bundled Publication        |
|-------------------------------------------------------------------|
|             There are no affected 12.0 based releases             |
|-------------------------------------------------------------------|
| Affected |                     |   First Fixed Release for All    |
|12.2-Based| First Fixed Release |Advisories in the March 2012 Cisco|
| Releases |                     |  IOS Software Security Advisory  |
|          |                     |       Bundled Publication        |
|----------+---------------------+----------------------------------|
|12.2      |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2B     |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2BC    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2BW    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2BX    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SB                            |
|----------+---------------------+----------------------------------|
|12.2BY    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2BZ    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2CX    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2CY    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2CZ    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.0S                             |
|----------+---------------------+----------------------------------|
|12.2DA    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2DD    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2DX    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2EU    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2EW    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2EWA   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |Vulnerable; First    |                                  |
|          |fixed in Release     |                                  |
|12.2EX    |15.0SE               |Vulnerable; First fixed in Release|
|          |Releases up to and   |15.0SE                            |
|          |including 12.2(46)EX |                                  |
|          |are not vulnerable.  |                                  |
|----------+---------------------+----------------------------------|
|          |Vulnerable; migrate  |                                  |
|          |to any release in    |                                  |
|12.2EY    |15.1EY               |12.2(52)EY4                       |
|          |Releases up to and   |                                  |
|          |including 12.2(52)EY4|                                  |
|          |are not vulnerable.  |                                  |
|----------+---------------------+----------------------------------|
|          |Vulnerable; First    |                                  |
|          |fixed in Release     |                                  |
|12.2EZ    |15.0SE               |Vulnerable; First fixed in Release|
|          |Releases up to and   |15.0SE                            |
|          |including 12.2(53)EZ |                                  |
|          |are not vulnerable.  |                                  |
|----------+---------------------+----------------------------------|
|12.2FX    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2FY    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2FZ    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2IRA   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2IRB   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2IRC   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2IRD   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2IRE   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2IRF   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IRG   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IRH   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IXA   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IXB   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IXC   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IXD   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IXE   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IXF   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IXG   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2IXH   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2JA    |Not vulnerable       |Not vulnerable                    |
|----------+---------------------+----------------------------------|
|12.2JK    |Not vulnerable       |Not vulnerable                    |
|----------+---------------------+----------------------------------|
|12.2MB    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2MC    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2MRA   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2MRB   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Releases prior to 12.2(30)S are   |
|12.2S     |Not vulnerable       |vulnerable; Releases 12.2(30)S and|
|          |                     |later are not vulnerable. First   |
|          |                     |fixed in Release 12.0S            |
|----------+---------------------+----------------------------------|
|12.2SB    |Not vulnerable       |12.2(33)SB12                      |
|----------+---------------------+----------------------------------|
|12.2SBC   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2SCA   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SCE                           |
|----------+---------------------+----------------------------------|
|12.2SCB   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SCE                           |
|----------+---------------------+----------------------------------|
|12.2SCC   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SCE                           |
|----------+---------------------+----------------------------------|
|12.2SCD   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SCE                           |
|----------+---------------------+----------------------------------|
|12.2SCE   |Not vulnerable       |12.2(33)SCE6                      |
|----------+---------------------+----------------------------------|
|12.2SCF   |Not vulnerable       |12.2(33)SCF2                      |
|----------+---------------------+----------------------------------|
|12.2SE    |12.2(55)SE5          |                                  |
|          |                     |12.2(55)SE5 *                     |
|----------+---------------------+----------------------------------|
|12.2SEA   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2SEB   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2SEC   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2SED   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2SEE   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2SEF   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2SEG   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0SE                            |
|----------+---------------------+----------------------------------|
|12.2SG    |Not vulnerable       |12.2(53)SG7; Available on         |
|          |                     |07-MAY-12                         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SGA   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2SL    |Not vulnerable       |Not vulnerable                    |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SM    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SO    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SQ    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2SRA   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2SRB   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2SRC   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2SRD   |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|12.2SRE   |Not vulnerable       |12.2(33)SRE6                      |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2STE   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2SU    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2SV    |Not vulnerable       |Releases up to and including 12.2 |
|          |                     |(18)SV2 are not vulnerable.       |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SVA   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SVC   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SVD   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SVE   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2SW    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.4T                             |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SX    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SXA   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SXB   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SXD   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SXE   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SXF   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2SXH   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2SXI   |Not vulnerable       |12.2(33)SXI9                      |
|----------+---------------------+----------------------------------|
|12.2SXJ   |Not vulnerable       |12.2(33)SXJ2                      |
|----------+---------------------+----------------------------------|
|12.2SY    |Not vulnerable       |12.2(50)SY2; Available on         |
|          |                     |11-JUN-12                         |
|----------+---------------------+----------------------------------|
|12.2SZ    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.0S                             |
|----------+---------------------+----------------------------------|
|12.2T     |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2TPC   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2XA    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XB    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XC    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XD    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XE    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XF    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XG    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XH    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XI    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XJ    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XK    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XL    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XM    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|          |Please see Cisco     |Please see Cisco IOS-XE Software  |
|12.2XNA   |IOS-XE Software      |Availability                      |
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |Please see Cisco     |Please see Cisco IOS-XE Software  |
|12.2XNB   |IOS-XE Software      |Availability                      |
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |Please see Cisco     |Please see Cisco IOS-XE Software  |
|12.2XNC   |IOS-XE Software      |Availability                      |
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |Please see Cisco     |Please see Cisco IOS-XE Software  |
|12.2XND   |IOS-XE Software      |Availability                      |
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |Please see Cisco     |Please see Cisco IOS-XE Software  |
|12.2XNE   |IOS-XE Software      |Availability                      |
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |Please see Cisco     |Please see Cisco IOS-XE Software  |
|12.2XNF   |IOS-XE Software      |Availability                      |
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2XO    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2XQ    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|          |                     |Releases prior to 12.2(15)XR are  |
|12.2XR    |Not vulnerable       |vulnerable; Releases 12.2(15)XR   |
|          |                     |and later are not vulnerable.     |
|          |                     |First fixed in Release 15.0M      |
|----------+---------------------+----------------------------------|
|12.2XS    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XT    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XU    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XV    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2XW    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2YA    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YC    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YD    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YE    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YK    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YO    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; First fixed in Release|
|12.2YP    |Not vulnerable       |15.0M                             |
|          |                     |Releases up to and including 12.2 |
|          |                     |(8)YP are not vulnerable.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YT    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YW    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YX    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YY    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2YZ    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZA    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZB    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZC    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZD    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2ZE    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|12.2ZH    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.0M                             |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZJ    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZP    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZU    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|12.2ZX    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |12.2SRE                           |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZY    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|12.2ZYA   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
| Affected |                     |   First Fixed Release for All    |
|12.3-Based| First Fixed Release |Advisories in the March 2012 Cisco|
| Releases |                     |  IOS Software Security Advisory  |
|          |                     |       Bundled Publication        |
|-------------------------------------------------------------------|
|             There are no affected 12.3 based releases             |
|-------------------------------------------------------------------|
| Affected |                     |   First Fixed Release for All    |
|12.4-Based| First Fixed Release |Advisories in the March 2012 Cisco|
| Releases |                     |  IOS Software Security Advisory  |
|          |                     |       Bundled Publication        |
|-------------------------------------------------------------------|
|             There are no affected 12.4 based releases             |
|-------------------------------------------------------------------|
| Affected |                     |   First Fixed Release for All    |
|15.0-Based| First Fixed Release |Advisories in the March 2012 Cisco|
| Releases |                     |  IOS Software Security Advisory  |
|          |                     |       Bundled Publication        |
|----------+---------------------+----------------------------------|
|15.0M     |Not vulnerable       |15.0(1)M8                         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|15.0MR    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|15.0MRA   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |Not vulnerable       |                                  |
|          |Cisco IOS XE devices:|15.0(1)S5                         |
|15.0S     |Please see Cisco IOS |Cisco IOS XE devices: Please see  |
|          |XE Software          |Cisco IOS XE Software Availability|
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|15.0SA    |Not vulnerable       |Not vulnerable                    |
|----------+---------------------+----------------------------------|
|15.0SE    |15.0(1)SE1           |15.0(1)SE1                        |
|----------+---------------------+----------------------------------|
|          |Not vulnerable       |                                  |
|          |Cisco IOS XE devices:|15.0(2)SG2                        |
|15.0SG    |Please see Cisco IOS |Cisco IOS XE devices: Please see  |
|          |XE Software          |Cisco IOS XE Software Availability|
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|15.0SY    |Not vulnerable       |15.0(1)SY1                        |
|----------+---------------------+----------------------------------|
|15.0XA    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.1T                             |
|----------+---------------------+----------------------------------|
|          |Cisco IOS XE devices:|                                  |
|15.0XO    |Please see Cisco     |Cisco IOS XE devices: Please see  |
|          |IOS-XE Software      |Cisco IOS-XE Software Availability|
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
| Affected |                     |   First Fixed Release for All    |
|15.1-Based| First Fixed Release |Advisories in the March 2012 Cisco|
| Releases |                     |  IOS Software Security Advisory  |
|          |                     |       Bundled Publication        |
|----------+---------------------+----------------------------------|
|15.1EY    |Not vulnerable       |15.1(2)EY2                        |
|----------+---------------------+----------------------------------|
|15.1GC    |Not vulnerable       |15.1(2)GC2                        |
|----------+---------------------+----------------------------------|
|15.1M     |15.1(4)M4; Available |15.1(4)M4; Available on 30-MAR-12 |
|          |on 30-MAR-12         |                                  |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|15.1MR    |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|          |Not vulnerable       |                                  |
|          |Cisco IOS XE devices:|15.1(3)S2                         |
|15.1S     |Please see Cisco IOS |Cisco IOS XE devices: Please see  |
|          |XE Software          |Cisco IOS XE Software Availability|
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |Not vulnerable       |                                  |
|          |Cisco IOS XE devices:|Not vulnerable                    |
|15.1SG    |Please see Cisco IOS |Cisco IOS XE devices: Please see  |
|          |XE Software          |Cisco IOS XE Software Availability|
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |                     |Vulnerable; contact your support  |
|15.1SNG   |Not vulnerable       |organization per the instructions |
|          |                     |in Obtaining Fixed Software       |
|          |                     |section of this advisory.         |
|----------+---------------------+----------------------------------|
|15.1SNH   |Not vulnerable       |Not vulnerable                    |
|----------+---------------------+----------------------------------|
|15.1T     |15.1(3)T3            |15.1(3)T3                         |
|----------+---------------------+----------------------------------|
|15.1XB    |Not vulnerable       |Vulnerable; First fixed in Release|
|          |                     |15.1T                             |
|----------+---------------------+----------------------------------|
| Affected |                     |   First Fixed Release for All    |
|15.2-Based| First Fixed Release |Advisories in the March 2012 Cisco|
| Releases |                     |  IOS Software Security Advisory  |
|          |                     |       Bundled Publication        |
|----------+---------------------+----------------------------------|
|15.2GC    |15.2(1)GC2           |15.2(1)GC2                        |
|----------+---------------------+----------------------------------|
|          |Not vulnerable       |15.2(1)S1                         |
|          |Cisco IOS XE devices:|                                  |
|15.2S     |Please see Cisco IOS |Cisco IOS XE devices: Please see  |
|          |XE Software          |Cisco IOS XE Software Availability|
|          |Availability         |                                  |
|----------+---------------------+----------------------------------|
|          |15.2(1)T2            |15.2(1)T2                         |
|15.2T     |15.2(2)T1            |15.2(2)T1                         |
|          |15.2(3)T; Available  |15.2(3)T; Available on 30-MAR-12  |
|          |on 30-MAR-12         |                                  |
+-------------------------------------------------------------------+

* Cisco Catalyst 3550 Series Switches support the Internet Key
Exchange (IKE) feature and are vulnerable to Cisco bug ID CSCts38429
when the devices are running Layer 3 images; however, this product
reached the End of Software Maintenance milestone.  Cisco 3550 Series
SMI Switches that are running Layer 2 images do not support IKE and
are not vulnerable.  No other Cisco devices that run 12.2SE-based
software are vulnerable.

Cisco IOS XE Software
+--------------------

Cisco IOS XE Software is not affected by the vulnerability disclosed
in this advisory.

Cisco IOS XR Software
+--------------------

Cisco IOS XR Software is not affected by any of the vulnerabilities
disclosed in the March 2012 Cisco IOS Software Security Advisory
Bundled Publication.


Workarounds
===========

There are no workarounds available to mitigate this vulnerability
other than disabling the Smart Install feature. To disable the Smart
Install feature use the global configuration command no vstack.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Mitigation Bulletin
companion document for this advisory, which is available at the
following link:
http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20120328-smartinstall 

Obtaining Fixed Software
========================

Cisco has released free software updates that address the
vulnerability described in this advisory. Prior to deploying
software, customers are advised to consult their maintenance
providers or check the software for feature set compatibility and
known issues that are specific to their environments.

Customers may only install and expect support for feature sets they
have purchased. By installing, downloading, accessing, or otherwise
using such software upgrades, customers agree to follow the terms of
the Cisco software license at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, upgrades should be
obtained through the Software Center on Cisco.com at:
http://www.cisco.com

Customers Using Third-Party Support Organizations
+------------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their
service providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
+----------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should obtain upgrades by contacting the Cisco
Technical Assistance Center (TAC):

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, instructions, and e-mail addresses for support in various languages.

Exploitation and Public Announcements
=====================================

The Cisco Product Security Incident Response Team (PSIRT) is not
aware of any public announcements or malicious use of the
vulnerability that is described in this advisory.

This issue was reported to Cisco by customers who discovered it
during the course of security audits.

Status of This Notice: Final
+---------------------------

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on Cisco Security Intelligence Operations at
the following link

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-smartinstall

Additionally, a text version of this advisory is clear signed with
the Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.


Revision History
================

+---------------------------------------+
| Revision |               | Initial    |
| 1.0      | 2012-March-28 | public     |
|          |               | release.   |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information about reporting security vulnerabilities in
Cisco products, obtaining assistance with security incidents, and
registering to receive security information from Cisco is available
on Cisco.com at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This web page includes instructions for press inquiries regarding 
Cisco Security Advisories.

All Cisco Security Advisories are available at:
http://www.cisco.com/go/psirt


+--------------------------------------------------------------------
Copyright 2010-2012 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFPcSThQXnnBKKRMNARCOH4AP9Wgc8t/hVLf4NZrWSE6Y64edlgu+lg7MB6
h5OtNEQTgAD/Ux8fxWyhS8HGYK17bT294K2OMuymiytT5sN/T2u/ZY8=
=6eFE
-----END PGP SIGNATURE-----




More information about the NANOG mailing list