exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20120328-msdp

Cisco Security Advisory 20120328-msdp
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Multicast Source Discovery Protocol (MSDP) implementation of Cisco IOS Software and Cisco IOS XE Software could allow a remote, unauthenticated attacker to cause a reload of an affected device. Repeated attempts to exploit this vulnerability could result in a sustained denial of service (DoS) condition. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote, denial of service, protocol
systems | cisco, osx
advisories | CVE-2012-0382
SHA-256 | fce89adc97cc27de40394846d5c1768ffb1a6670294415b5229d201a5b12c8e4

Cisco Security Advisory 20120328-msdp

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco IOS Software Multicast Source Discovery
Protocol Vulnerability

Advisory ID: cisco-sa-20120328-msdp

Revision 1.0

For Public Release 2012 March 28 16:00 UTC (GMT)

+--------------------------------------------------------------------

Summary
=======

A vulnerability in the Multicast Source Discovery Protocol (MSDP)
implementation of Cisco IOS Software and Cisco IOS XE Software could
allow a remote, unauthenticated attacker to cause a reload of an
affected device. Repeated attempts to exploit this vulnerability could
result in a sustained denial of service (DoS) condition.

Cisco has released free software updates that address this
vulnerability. Workarounds that mitigate this vulnerability are
available. This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-msdp


Note: The March 28, 2012, Cisco IOS Software Security Advisory bundled
publication includes nine Cisco Security Advisories. Each advisory
lists the Cisco IOS Software releases that correct the vulnerability
or vulnerabilities detailed in the advisory as well as the Cisco IOS
Software releases that correct all vulnerabilities in the March 2012
bundled publication.

Individual publication links are in "Cisco Event Response: Semi-Annual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar12.html


Affected Products
=================

Vulnerable Products
+------------------

The following products are affected by this vulnerability:

+ Cisco IOS Software
+ Cisco IOS XE Software

To determine whether a Cisco IOS or Cisco IOS XE Software release is
running on a Cisco product, administrators can log in to the device
and issue the "show version" command to display the system banner.
The system banner confirms that the device is running Cisco IOS
Software by displaying text similar to "Cisco Internetwork Operating
System Software" or "Cisco IOS Software." The image name displays in
parentheses, followed by "Version" and the Cisco IOS Software release
name. Other Cisco devices do not have the "show version" command or may
provide different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:

Router#show version

Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team

Additional information about Cisco IOS Software release naming
conventions is available in the White Paper: Cisco IOS and NX-OS
Software Reference Guide

Products Confirmed Not Vulnerable
+--------------------------------

Cisco IOS XR Software is not affected by this vulnerability. No other
Cisco products are currently known to be affected by this vulnerability.

Details
=======

MSDP is the protocol used to connect multiple Protocol Independent
Multicast sparse mode (PIM-SM) domains. MSDP allows multicast sources
for a group to be known to all rendezvous points (RPs) in different
domains. An RP runs MSDP over TCP to discover multicast sources.

An RP in a PIM-SM domain has an MSDP peering relationship with
MSDP-enabled routers in another domain. The peering relationship occurs
over a TCP connection, where primarily a list of sources sending to
multicast groups is exchanged. The TCP connections between RPs are
achieved by the underlying routing system. The receiving RP uses the
source lists to establish a source path.

The purpose of this topology is to have domains discover multicast
sources in other domains. If the multicast sources are of interest to a
domain that has receivers, multicast data is delivered over the normal,
source-tree building mechanism in PIM-SM.

An MSDP packet containing encapsulated Internet Group Management
Protocol (IGMP) data, received from an external MSDP-configured peer
router, can cause an affected device to reload. This vulnerability can
only be exploited if the router is explicitly joined to the multicast
group. The MSDP packet destination address is a unicast address and
can be addressed to any IP address on the affected device, including
loopback addresses.

Transit traffic will not trigger this vulnerability.

A vulnerable interface configuration contains an explicitly joined
multicast group. Some example configurations that permit exploitation of
this vulnerability are:


!--- Interface configured for SAP Listener Support (a common
multicast group)


interface GigabitEthernet0/0
ip address 192.168.0.1 255.255.255.0
ip pim sparse-mode
ip sap listen


!--- Interface configured to join a multicast group

interface GigabitEthernet0/0
ip address 192.168.0.1 255.255.255.0
ip pim sparse-mode
ip igmp join-group 224.2.127.254


You can also use the "show igmp interface" command to determine if an
interface is joined to a multicast group.

RouterA#show ip igmp interface
GigabitEthernet0/0 is up, line protocol is up
Internet address is 192.168.0.1/24
IGMP is enabled on interface
Current IGMP host version is 2
Current IGMP router version is 2
IGMP query interval is 60 seconds
IGMP querier timeout is 120 seconds
IGMP max query response time is 10 seconds
Last member query count is 2
Last member query response interval is 1000 ms
Inbound IGMP access group is not set
IGMP activity: 2 joins, 0 leaves
Multicast routing is disabled on interface
Multicast TTL threshold is 0
Multicast groups joined by this system (number of users):
224.2.127.254(2) 239.255.255.255(1)

This vulnerability is documented in Cisco bug ID CSCtr28857. This
vulnerability has been assigned Common Vulnerabilities and Exposures
(CVE) ID CVE-2012-0382.

Vulnerability Scoring Details
=============================

Cisco has scored the vulnerabilities in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority
of a response.

Cisco has provided a base and temporal score. Customers can also compute
environmental scores that help determine the impact of the vulnerability
in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the environmental
impact for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss


* CSCtr28857 ("MSDP-peered Router joined to a multicast group may crash")

CVSS Base Score - 7.1
Access Vector - Network
Access Complexity - Medium
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Workaround
Report Confidence - Confirmed


Impact
======

Successful exploitation of this vulnerability may cause the affected
device to reload. Repeated exploitation may result in a sustained DoS
condition.

Software Versions and Fixes
===========================

When considering software upgrades, customers are advised to
consult the Cisco Security Advisories and Responses archive at
http://www.cisco.com/go/psirt and review subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised
to contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Cisco IOS Software
+-----------------

Each row of the following Cisco IOS Software table corresponds to a
Cisco IOS Software train. If a particular train is vulnerable, the
earliest releases that contain the fix are listed in the First Fixed
Release column. The First Fixed Release for All Advisories in the
March 2012 Bundled Publication column lists the earliest possible
releases that correct all the published vulnerabilities in the Cisco
IOS Software Security Advisory bundled publication. Cisco recommends
upgrading to the latest available release, where possible.

The Cisco IOS Software Checker allows customers to search for Cisco
Security Advisories that address specific Cisco IOS Software
releases. This tool is available on the Cisco Security Intelligence
Operations (SIO) portal at:

http://tools.cisco.com/security/center/selectIOSVersion.x

+------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------+-----------------------------------------------|
| | | First Fixed Release |
| Affected | | for All Advisories in |
| 12.0-Based | First Fixed Release | the March 2012 Cisco |
| Releases | | IOS Software Security |
| | | Advisory Bundled |
| | | Publication |
|------------+-----------------------+-----------------------|
| 12.0S | 12.0(33)S10 | 12.0(33)S10 |
|------------+-----------------------+-----------------------|
| 12.0SY | 12.0(32)SY15 | 12.0(32)SY15 |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.0SZ | fixed in Release | fixed in Release |
| | 12.0S | 12.0S |
|------------+-----------------------+-----------------------|
| | | First Fixed Release |
| Affected | | for All Advisories in |
| 12.2-Based | First Fixed Release | the March 2012 Cisco |
| Releases | | IOS Software Security |
| | | Advisory Bundled |
| | | Publication |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2 | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2B | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2BC | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2BW | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2BX | fixed in Release | fixed in Release |
| | 12.2SB | 12.2SB |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2BY | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2BZ | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2CX | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2CY | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2CZ | fixed in Release | fixed in Release |
| | 12.0S | 12.0S |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2DA | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2DD | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2DX | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2EU | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2EW | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2EWA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2EX | fixed in Release | fixed in Release |
| | 15.0SE | 15.0SE |
|------------+-----------------------+-----------------------|
| 12.2EY | 12.2(52)EY4 | 12.2(52)EY4 |
| | 12.2(58)EY2 | |
|------------+-----------------------+-----------------------|
| | Releases prior to | |
| | 12.2(53)EZ are | |
| | vulnerable; Releases | Vulnerable; First |
| 12.2EZ | 12.2(53)EZ and later | fixed in Release |
| | are not vulnerable. | 15.0SE |
| | First fixed in | |
| | Release 15.0SE | |
|------------+-----------------------+-----------------------|
| | | Vulnerable; First |
| 12.2FX | Not vulnerable | fixed in Release |
| | | 15.0SE |
|------------+-----------------------+-----------------------|
| | | Vulnerable; First |
| 12.2FY | Not vulnerable | fixed in Release |
| | | 15.0SE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2FZ | fixed in Release | fixed in Release |
| | 12.2SE | 15.0SE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2IRA | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2IRB | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2IRC | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2IRD | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2IRE | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2IRF | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IRG | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.2IRH | 12.2(33)IRH1 | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IXA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IXB | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IXC | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IXD | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IXE | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IXF | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IXG | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2IXH | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| 12.2JA | Not vulnerable | Not vulnerable |
|------------+-----------------------+-----------------------|
| 12.2JK | Not vulnerable | Not vulnerable |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2MB | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2MC | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2MRA | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2MRB | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Releases prior to | Releases prior to |
| | 12.2(30)S are | 12.2(30)S are |
| | vulnerable; Releases | vulnerable; Releases |
| 12.2S | 12.2(30)S and later | 12.2(30)S and later |
| | are not vulnerable. | are not vulnerable. |
| | First fixed in | First fixed in |
| | Release 12.0S | Release 12.0S |
|------------+-----------------------+-----------------------|
| 12.2SB | 12.2(33)SB12 | 12.2(33)SB12 |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SBC | fixed in Release | fixed in Release |
| | 12.2SB | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SCA | fixed in Release | fixed in Release |
| | 12.2SCE | 12.2SCE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SCB | fixed in Release | fixed in Release |
| | 12.2SCE | 12.2SCE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SCC | fixed in Release | fixed in Release |
| | 12.2SCE | 12.2SCE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SCD | fixed in Release | fixed in Release |
| | 12.2SCE | 12.2SCE |
|------------+-----------------------+-----------------------|
| 12.2SCE | 12.2(33)SCE5 | 12.2(33)SCE6 |
|------------+-----------------------+-----------------------|
| 12.2SCF | 12.2(33)SCF2 | 12.2(33)SCF2 |
|------------+-----------------------+-----------------------|
| 12.2SE | 12.2(55)SE5 | |
| | | 12.2(55)SE5 * |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SEA | fixed in Release | fixed in Release |
| | 12.2SE | 15.0SE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SEB | fixed in Release | fixed in Release |
| | 12.2SE | 15.0SE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SEC | fixed in Release | fixed in Release |
| | 12.2SE | 15.0SE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SED | fixed in Release | fixed in Release |
| | 12.2SE | 15.0SE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SEE | fixed in Release | fixed in Release |
| | 12.2SE | 15.0SE |
|------------+-----------------------+-----------------------|
| | | Vulnerable; First |
| 12.2SEF | Not vulnerable | fixed in Release |
| | | 15.0SE |
|------------+-----------------------+-----------------------|
| | Releases prior to | |
| | 12.2(25)SEG4 are | |
| | vulnerable; Releases | Vulnerable; First |
| 12.2SEG | 12.2(25)SEG4 and | fixed in Release |
| | later are not | 15.0SE |
| | vulnerable. First | |
| | fixed in Release | |
| | 15.0SE | |
|------------+-----------------------+-----------------------|
| | 12.2(53)SG7; | 12.2(53)SG7; |
| 12.2SG | Available on | Available on |
| | 07-MAY-12 | 07-MAY-12 |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SGA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| 12.2SL | Not vulnerable | Not vulnerable |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SM | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SO | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SQ | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SRA | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SRB | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SRC | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SRD | fixed in Release | fixed in Release |
| | 12.2SRE | 12.2SRE |
|------------+-----------------------+-----------------------|
| 12.2SRE | 12.2(33)SRE5 | 12.2(33)SRE6 |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.2STE | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SU | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Releases up to and | Releases up to and |
| 12.2SV | including 12.2(18)SV2 | including 12.2(18)SV2 |
| | are not vulnerable. | are not vulnerable. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SVA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SVC | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SVD | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SVE | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SW | fixed in Release | fixed in Release |
| | 12.4SW | 12.4T |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SX | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SXA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SXB | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SXD | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SXE | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SXF | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2SXH | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| 12.2SXI | 12.2(33)SXI9 | 12.2(33)SXI9 |
|------------+-----------------------+-----------------------|
| 12.2SXJ | 12.2(33)SXJ2 | 12.2(33)SXJ2 |
|------------+-----------------------+-----------------------|
| | 12.2(50)SY2; | 12.2(50)SY2; |
| 12.2SY | Available on | Available on |
| | 11-JUN-12 | 11-JUN-12 |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2SZ | fixed in Release | fixed in Release |
| | 12.0S | 12.0S |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2T | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2TPC | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XA | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XB | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XC | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XD | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XE | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XF | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XG | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XH | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XI | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XJ | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XK | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XL | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XM | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Please see Cisco | Please see Cisco |
| 12.2XNA | IOS-XE Software | IOS-XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | Please see Cisco | Please see Cisco |
| 12.2XNB | IOS-XE Software | IOS-XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | Please see Cisco | Please see Cisco |
| 12.2XNC | IOS-XE Software | IOS-XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | Please see Cisco | Please see Cisco |
| 12.2XND | IOS-XE Software | IOS-XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | Please see Cisco | Please see Cisco |
| 12.2XNE | IOS-XE Software | IOS-XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | Please see Cisco | Please see Cisco |
| 12.2XNF | IOS-XE Software | IOS-XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2XO | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XQ | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Releases prior to | Releases prior to |
| | 12.2(15)XR are | 12.2(15)XR are |
| | vulnerable; Releases | vulnerable; Releases |
| 12.2XR | 12.2(15)XR and later | 12.2(15)XR and later |
| | are not vulnerable. | are not vulnerable. |
| | First fixed in | First fixed in |
| | Release 12.4 | Release 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XS | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XT | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XU | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XV | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2XW | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2YA | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YC | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YD | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YE | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YK | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YO | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| | fixed in Release 12.4 | fixed in Release |
| 12.2YP | Releases up to and | 15.0M |
| | including 12.2(8)YP | Releases up to and |
| | are not vulnerable. | including 12.2(8)YP |
| | | are not vulnerable. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YT | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YW | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YX | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YY | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2YZ | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZB | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZC | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZD | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2ZE | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2ZH | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZJ | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZP | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZU | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.2ZX | fixed in Release | fixed in Release |
| | 12.2SB | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZY | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.2ZYA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | | First Fixed Release |
| Affected | | for All Advisories in |
| 12.3-Based | First Fixed Release | the March 2012 Cisco |
| Releases | | IOS Software Security |
| | | Advisory Bundled |
| | | Publication |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3 | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3B | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3BC | fixed in Release | fixed in Release |
| | 12.2SCE | 12.2SCE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3BW | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Releases prior to | |
| | 12.3(4)JA2 are | |
| | vulnerable; Releases | Vulnerable; First |
| 12.3JA | 12.3(4)JA2 and later | fixed in Release |
| | are not vulnerable. | 12.4JA |
| | Migrate to any | |
| | release in 12.4JA | |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.3JEA | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.3JEB | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.3JEC | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.3JED | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | Releases up to and | |
| | including 12.3(2)JK3 | |
| | are not vulnerable. | Vulnerable; First |
| 12.3JK | Releases 12.3(8)JK1 | fixed in Release |
| | and later are not | 15.0M |
| | vulnerable. First | |
| | fixed in Release 12.4 | |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.3JL | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| 12.3JX | Not vulnerable | Not vulnerable |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3T | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.3TPC | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| 12.3VA | Not vulnerable | Not vulnerable |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XA | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.3XB | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XC | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XD | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XE | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.3XF | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XG | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XI | fixed in Release | fixed in Release |
| | 12.2SB | 12.2SRE |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XJ | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XK | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XL | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XQ | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XR | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XU | fixed in Release | fixed in Release |
| | 12.4T | 12.4T |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XW | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XX | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XY | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3XZ | fixed in Release 12.4 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YD | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YF | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YG | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YI | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YJ | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YK | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YM | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YQ | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YS | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YT | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YU | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3YX | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.3YZ | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.3ZA | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | | First Fixed Release |
| Affected | | for All Advisories in |
| 12.4-Based | First Fixed Release | the March 2012 Cisco |
| Releases | | IOS Software Security |
| | | Advisory Bundled |
| | | Publication |
|------------+-----------------------+-----------------------|
| | 12.4(25g); Available | Vulnerable; First |
| 12.4 | on 19-SEP-12 | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4GC | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| 12.4JA | Not vulnerable | 12.4(23c)JA4 |
| | | 12.4(25e)JA |
|------------+-----------------------+-----------------------|
| | | Vulnerable; First |
| 12.4JAX | Not vulnerable | fixed in Release |
| | | 12.4JA |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JDA | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JDC | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JDD | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JDE | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JHA | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JHB | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JHC | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JK | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 12.4JL | Not vulnerable | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | | Vulnerable; First |
| 12.4JX | Not vulnerable | fixed in Release |
| | | 12.4JA |
|------------+-----------------------+-----------------------|
| | | Vulnerable; First |
| 12.4JY | Not vulnerable | fixed in Release |
| | | 12.4JA |
|------------+-----------------------+-----------------------|
| | | Vulnerable; First |
| 12.4JZ | Not vulnerable | fixed in Release |
| | | 12.4JA |
|------------+-----------------------+-----------------------|
| | 12.4(24)MD7; | 12.4(22)MD3; |
| 12.4MD | Available on | Available on |
| | 29-Jun-12 | 30-MAR-12 |
|------------+-----------------------+-----------------------|
| 12.4MDA | 12.4(24)MDA11 | 12.4(24)MDA11 |
|------------+-----------------------+-----------------------|
| 12.4MDB | 12.4(24)MDB5a | 12.4(24)MDB5a |
|------------+-----------------------+-----------------------|
| 12.4MDC | Not vulnerable | Not vulnerable |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4MR | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4MRA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4MRB | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | | Vulnerable; First |
| 12.4SW | 12.4(15)SW8a | fixed in Release |
| | | 15.0M |
|------------+-----------------------+-----------------------|
| | 12.4(15)T17 | 12.4(15)T17 |
| 12.4T | 12.4(24)T7 | 12.4(24)T7 |
| | | |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XA | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XB | fixed in Release | fixed in Release |
| | 12.4T | 12.4T |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XC | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XD | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XE | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XF | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XG | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XJ | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XK | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4XL | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XM | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4XN | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4XP | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XQ | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XR | fixed in Release | fixed in Release |
| | 12.4T | 12.4T |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XT | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4XV | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XW | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XY | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4XZ | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 12.4YA | fixed in Release | fixed in Release |
| | 12.4T | 15.0M |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4YB | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 12.4YD | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| 12.4YE | 12.4(24)YE3d | 12.4(24)YE3d |
|------------+-----------------------+-----------------------|
| 12.4YG | 12.4(24)YG4 | 12.4(24)YG4 |
|------------+-----------------------+-----------------------|
| | | First Fixed Release |
| Affected | | for All Advisories in |
| 15.0-Based | First Fixed Release | the March 2012 Cisco |
| Releases | | IOS Software Security |
| | | Advisory Bundled |
| | | Publication |
|------------+-----------------------+-----------------------|
| 15.0M | 15.0(1)M8 | 15.0(1)M8 |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 15.0MR | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 15.0MRA | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| | 15.0(1)S5 | 15.0(1)S5 |
| | Cisco IOS XE devices: | Cisco IOS XE devices: |
| 15.0S | Please see Cisco IOS | Please see Cisco IOS |
| | XE Software | XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| 15.0SA | Not vulnerable | Not vulnerable |
|------------+-----------------------+-----------------------|
| | 15.0(1)SE1 | |
| 15.0SE | 15.0(2)SE; Available | 15.0(1)SE1 |
| | on 06-AUG-12 | |
|------------+-----------------------+-----------------------|
| | 15.0(2)SG2 | 15.0(2)SG2 |
| | Cisco IOS XE devices: | Cisco IOS XE devices: |
| 15.0SG | Please see Cisco | Please see Cisco |
| | IOS-XE Software | IOS-XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| 15.0SY | Not vulnerable | 15.0(1)SY1 |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 15.0XA | fixed in Release | fixed in Release |
| | 15.1T | 15.1T |
|------------+-----------------------+-----------------------|
| | Cisco IOS XE devices: | Cisco IOS XE devices: |
| 15.0XO | Please see Cisco | Please see Cisco |
| | IOS-XE Software | IOS-XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | | First Fixed Release |
| Affected | | for All Advisories in |
| 15.1-Based | First Fixed Release | the March 2012 Cisco |
| Releases | | IOS Software Security |
| | | Advisory Bundled |
| | | Publication |
|------------+-----------------------+-----------------------|
| 15.1EY | 15.1(2)EY1a | 15.1(2)EY2 |
|------------+-----------------------+-----------------------|
| 15.1GC | 15.1(2)GC2 | 15.1(2)GC2 |
|------------+-----------------------+-----------------------|
| 15.1M | 15.1(4)M2 | 15.1(4)M4; Available |
| | 15.1(4)M3a | on 30-MAR-12 |
|------------+-----------------------+-----------------------|
| | | Vulnerable; contact |
| | | your support |
| | | organization per the |
| 15.1MR | 15.1(1)MR3 | instructions in |
| | | Obtaining Fixed |
| | | Software section of |
| | | this advisory. |
|------------+-----------------------+-----------------------|
| | 15.1(3)S1 | 15.1(3)S2 |
| | Cisco IOS XE devices: | Cisco IOS XE devices: |
| 15.1S | Please see Cisco IOS | Please see Cisco IOS |
| | XE Software | XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | Not vulnerable | Not vulnerable |
| | Cisco IOS XE devices: | Cisco IOS XE devices: |
| 15.1SG | Please see Cisco IOS | Please see Cisco IOS |
| | XE Software | XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | Vulnerable; contact | Vulnerable; contact |
| | your support | your support |
| | organization per the | organization per the |
| 15.1SNG | instructions in | instructions in |
| | Obtaining Fixed | Obtaining Fixed |
| | Software section of | Software section of |
| | this advisory. | this advisory. |
|------------+-----------------------+-----------------------|
| 15.1SNH | Not vulnerable | Not vulnerable |
|------------+-----------------------+-----------------------|
| | 15.1(1)T5; Available | |
| | on 18-MAY-12 | |
| 15.1T | 15.1(2)T5; Available | 15.1(3)T3 |
| | on 27-APR-12 | |
| | 15.1(3)T3 | |
|------------+-----------------------+-----------------------|
| | Vulnerable; First | Vulnerable; First |
| 15.1XB | fixed in Release | fixed in Release |
| | 15.1T | 15.1T |
|------------+-----------------------+-----------------------|
| | | First Fixed Release |
| Affected | | for All Advisories in |
| 15.2-Based | First Fixed Release | the March 2012 Cisco |
| Releases | | IOS Software Security |
| | | Advisory Bundled |
| | | Publication |
|------------+-----------------------+-----------------------|
| 15.2GC | 15.2(1)GC1 | 15.2(1)GC2 |
|------------+-----------------------+-----------------------|
| | Not vulnerable | 15.2(1)S1 |
| | Cisco IOS XE devices: | Cisco IOS XE devices: |
| 15.2S | Please see Cisco IOS | Please see Cisco IOS |
| | XE Software | XE Software |
| | Availability | Availability |
|------------+-----------------------+-----------------------|
| | 15.2(1)T1 | 15.2(1)T2 |
| 15.2T | 15.2(2)T | 15.2(2)T1 |
| | 15.2(2)T1 | 15.2(3)T; Available |
| | | on 30-MAR-12 |
+------------------------------------------------------------+

* Cisco Catalyst 3550 Series Switches support the Internet Key Exchange
(IKE) feature and are vulnerable to Cisco bug ID CSCts38429 when the
devices are running Layer 3 images; however, this product reached
the End of Software Maintenance milestone. Cisco 3550 Series SMI
Switches that are running Layer 2 images do not support IKE and are not
vulnerable. No other Cisco devices that run 12.2SE-based software are
vulnerable.


Cisco IOS XE Software
+--------------------

Cisco IOS XE Software is affected by the vulnerability that is
disclosed in this document.

+------------------------------------------------------------+
| Cisco IOS | | First Fixed Release for All |
| XE | First Fixed | Advisories in the March 2012 |
| Software | Release | Cisco IOS Software Security |
| Release | | Advisory Bundled Publication |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.1.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.2.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.3.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.4.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.5.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 2.6.x | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 3.1.xS | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 3.1.xSG | migrate to | Vulnerable; migrate to 3.2.2SG |
| | 3.2.2SG or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 3.2.xS | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| 3.2.xSG | 3.2.2SG | 3.2.2SG |
|-----------+--------------+---------------------------------|
| | Vulnerable; | |
| 3.3.xS | migrate to | Vulnerable; migrate to 3.4.2S |
| | 3.4.1S or | or later. |
| | later. | |
|-----------+--------------+---------------------------------|
| 3.3.xSG | Not | Not Vulnerable |
| | Vulnerable | |
|-----------+--------------+---------------------------------|
| 3.4.xS | 3.4.1S | 3.4.2S |
|-----------+--------------+---------------------------------|
| 3.5.xS | Not | 3.5.1S |
| | vulnerable | |
|-----------+--------------+---------------------------------|
| 3.6.xS | Not | Not vulnerable |
| | vulnerable | |
+------------------------------------------------------------+

For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
Release Notes, and Cisco IOS XE 3SG Release Notes.

Cisco IOS XR Software
+--------------------

Cisco IOS XR Software is not affected by any of the vulnerabilities
disclosed in the March 2012 Cisco IOS Software Security Advisory
Bundled Publication.


Workarounds
===========

Customers with an MSDP-configured router who do not require membership
to multicast groups can remove the "ip sap listen" or "ip igmp
join-group <multicast-group address>" commands on the router interface
as a workaround.

For example:

RouterA#conf t
RouterA(config)# interface GigabitEthernet0/0
RouterA(config-if)# no ip sap listen
RouterA(config-if)# no ip igmp join-group 224.2.127.254


interface GigabitEthernet0/0
ip address 192.168.0.1 255.255.255.0
ip pim sparse-mode


To determine if a router is configured for MSDP peers, run the
command "show ip msdp peer" at the router command prompt:

RouterA# show ip msdp peer
MSDP Peer 192.168.0.2 (?), AS 100
Connection status:
State: Up, Resets: 0, Connection source: none configured
Uptime(Downtime): 01:23:42, Messages sent/received: 25/24
Output messages discarded: 0
Connection and counters cleared 01:15:14 ago
SA Filtering:
Input (S,G) filter: none, route-map: none
Input RP filter: none, route-map: none
Output (S,G) filter: none, route-map: none
Output RP filter: none, route-map: none
SA-Requests:
Input filter: none
Peer ttl threshold: 0
SAs learned from this peer: 0
Input queue size: 0, Output queue size: 0
Message counters:
RPF Failure count: 0
SA Messages in/out: 13/8
SA Requests in: 0
SA Responses out: 0
Data Packets in/out: 7/8

To remove an untrusted MSDP peer from your configuration, use the "no
ip msdp peer <address>" or "ip msdp default-peer <ip-address | name>"
command on the router configuration interface.

RouterA(config)# no ip msdp peer 192.168.0.2

interface GigabitEthernet0/0
ip address 192.168.0.1 255.255.255.0
ip pim sparse-mode


Obtaining Fixed Software
========================

Cisco has released free software updates that address the
vulnerability|vulnerabilities described in this advisory. Prior to
deploying software, customers are advised to consult their
maintenance providers or check the software for feature set
compatibility and known issues that are specific to their
environments.

Customers may only install and expect support for feature
sets they have purchased. By installing, downloading,
accessing, or otherwise using such software upgrades, customers
agree to follow the terms of the Cisco software license at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as set forth at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, upgrades should be obtained
through the Software Center on Cisco.com at http://www.cisco.com.

Customers Using Third-Party Support Organizations
+------------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their
service providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
+----------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should obtain upgrades by contacting the Cisco
Technical Assistance Center (TAC):

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, instructions, and e-mail addresses for support in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco Product Security Incident Response Team (PSIRT) is not
aware of any public announcements or malicious use of the
vulnerability that is described in this advisory.

This vulnerability was found during the troubleshooting of customer
service requests.

Status of This Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on Cisco Security Intelligence Operations at
the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-msdp

Additionally, a text version of this advisory is clear signed with
the Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.


Revision History
================

+------------------------------------------------------------+
| Revision 1.0 | 2012-March-28 | Initial public release |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information about reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco is available on Cisco.com at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This web page includes instructions for press inquiries
regarding Cisco Security Advisories. All Cisco Security Advisories are
available at http://www.cisco.com/go/psirt.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk9xNOEACgkQQXnnBKKRMND6JgD/TLEfBY6XfhL7hpQW01gFYpBT
sO8HTYkhaAOnkwSN/psBAIOin3zSOfsxb42tDq57ub1MvMM7zk28YqWG2V3y6p7G
=Ja0H
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close