var-200803-0329
Vulnerability from variot

Cisco IOS 12.1, 12.2, 12.3, and 12.4, with IPv4 UDP services and the IPv6 protocol enabled, allows remote attackers to cause a denial of service (device crash and possible blocked interface) via a crafted IPv6 packet to the device. Cisco IOS-based dual-stack routers are prone to a denial-of-service vulnerability. This issue can occur when a specially crafted IPv6 packet is sent to the device. A successful exploit may cause the affected interface to stop responding, or in some scenarios, may crash the device. Cisco has assigned Bug ID CSCse56501 to this vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Cisco Security Advisory: Cisco IOS User Datagram Protocol Delivery Issue For IPv4/IPv6 Dual-stack Routers

Advisory ID: cisco-sa-20080326-IPv4IPv6

http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml

Revision 1.0

For Public Release 2008 March 26 1600 UTC (GMT)

Summary

A device running Cisco IOS software that has Internet Protocol version 6 (IPv6) enabled may be subject to a denial of service (DoS) attack. Packets that are routed throughout the router can not trigger this vulnerability. Successful exploitation will prevent the interface from receiving any additional traffic. Only the interface on which the vulnerability was exploited will be affected.

Cisco is providing fixed software to address this issue. There are workarounds available to mitigate the effects of the vulnerability.

This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml

Note: The March 26, 2008 publication includes five Security Advisories. The Advisories all affect Cisco's Internetwork Operating System (IOS). Each Advisory lists the releases that correct the vulnerability described in the Advisory, and the Advisories also detail the releases that correct the vulnerabilities in all five Advisories. Please reference the following software table to find a release which fixes all published Security Advisories as of March 26th, 2008. The IPv6 is not enabled by default in Cisco IOS software.

To determine the software running on a Cisco IOS product, log in to the device and issue the show version command to display the system banner. Cisco IOS software will identify itself as "Internetwork Operating System Software" or simply "IOS." On the next line of output, the image name will be displayed between parentheses, followed by "Version" and the Cisco IOS software release name. Other Cisco devices will not have the show version command, or will give different output.

The following example shows output from a device running a Cisco IOS image:

Router>show version
Cisco IOS Software, 1841 Software (C1841-ADVSECURITYK9-M), Version 12.4(15)T2, RELEASE SOFTWARE (fc7) 
Technical Support: http://www.cisco.com/techsupport 
Copyright (c) 1986-2008 by Cisco Systems, Inc. 
Compiled Thu 17-Jan-08 23:12 by prod_rel_team

Additional information about Cisco IOS software release naming is available at the following link: http://www.cisco.com/en/US/products/sw/iosswrel/ps1828/products_white_paper09186a008018305e.shtml.

In order for an interface to be vulnerable two conditions must be satisfied:

  1. An interface must have IPv6 enabled.
  2. One or more of the following IPv4 UDP-based services must be enabled: TACACS - port 49 Domain Name System (DNS) server - port 53 Resource Reservation Protocol (RSVP) - port 1698 Layer Two Forwarding (L2F)/Layer Two Tunnel Protocol (L2TP) - port 1701 IP SLA Responder - port 1967 Media Gateway Control Protocol (MGCP) - port 2427 Session Initiation Protocol (SIP) - port 5060

No other IPv4 UDP-based services are known to be affected.

How To Verify If IPv6 Is Enabled +-------------------------------

IPv6 protocol is enabled on an interface if either or both of the following configuration lines are present in the configuration:

Router#show running-config
interface FastEthernet0/1
 ipv6 address 2001:0DB8:C18:1::/64 eui-64

Router#show running-config
interface FastEthernet0/1
 ipv6 enabled

If any of the interfaces contain either or both of the ipv6 lines then IPv6 is enabled on that particular interface. In some newer IOS releases the command show ip sockets is obsoleted, and the alternate command show udp can be used instead. The output is identical to the show ip sockets command.

The device is vulnerable if the Local Port column (fifth from the left) in the output of show ip sockets contains any of the port numbers listed in the example below.

Router#show ip sockets
Proto    Remote      Port      Local       Port  In Out Stat TTY OutputIF
17 192.168.100.1      49 192.168.100.2       49   0   0   11   0 
17 0.0.0.0             0 192.168.100.2       53   0   0  211   0 
17   --listen--          192.168.100.2     1698   0   0    1   0 
17 192.168.100.1    1701 192.168.100.2     1701   1   0 1021   0
17 0.0.0.0             0 192.168.100.2     1967   0   0  211   0 
17 0.0.0.0             0  --any--          2427   0   0  211   0
17 0.0.0.0             0  --any--          5060   0   0  211   0

Products Confirmed Not Vulnerable +--------------------------------

No other Cisco products are currently known to be affected by this vulnerability. Cisco IOS XR and Cisco PIX/ASA are not affected. Packets that are routed throughout the router can not trigger this vulnerability. Successful exploitation of the vulnerability may result in one of the following two conditions:

  1. The device will crash if RSVP service is configured on the interface.
  2. Any other affected IPv4 UDP-based service will prevent the interface from receiving additional traffic. Only the interface on which the vulnerability is exploited will be affected.

This vulnerability is independent of the interface media type. It is possible to unblock the interface using methods other than a device reload. These methods are described in the Workarounds section. All other interfaces are unaffected and will continue receiving and transmitting packets.

Blocked interface may allow transit traffic to flow for a period of time. Transit traffic may continue to flow until either the respective routing entry or Address Resolution Protocol (ARP) entry expires, whichever event occurs first. Depending on the circumstances the transit traffic can stop flowing through the blocked interface within a few seconds or continue up to four hours (which is the ARP cache default lifetime). After that no further transit traffic will flow through the blocked interface.

No other IPv4 UDP-based services are known to be affected by this vulnerability.

Identification Of Vulnerability Exploitation +-------------------------------------------

The show interfaces command can be used to view the input queue size to identify a blocked input interface. A device under attack, but not yet blocked will show the Input queue size increasing without a subsequent decrease. If the current size (in this case, 76) is larger than the maximum size (75), the input queue is blocked. The value of 75 is the default value and it can be changed using the interface command hold-queue X in .

Router#show interfaces FastEthernet 0/1 | include queue
  Input queue: 76/75/0/0 (size/max/drops/flushes); Total output drops: 0
  Output queue: 0/40 (size/max)

The example above shows that the interface FastEthernet0/1 is blocked.

The show ip sockets command can be used to determine which protocol blocks the interface. If In column (sixth from the left) of the output contains any other number than zero (0) that is an indication that packets of that particular protocol are blocking, or starting to block, the interface. The following example shows DNS packets that are beginning to fill the input queue of the interface. The interface is not completely blocked because only 13 packets are in the input queue.

Router#show ip sockets
Proto    Remote      Port      Local       Port  In Out Stat TTY OutputIF
17 192.168.100.1      49 192.168.100.2       49   0   0   11   0 
17 0.0.0.0             0 192.168.100.2       53  13   0  211   0 
17   --listen--          192.168.100.2     1698   0   0    1   0 
17 192.168.100.1    1701 192.168.100.2     1701   1   0 1021   0
17 0.0.0.0             0 192.168.100.2     1967   0   0  211   0 
17 0.0.0.0             0  --any--          2427   0   0  211   0
17 0.0.0.0             0  --any--          5060   0   0  211   0

The output of the show ip sockets command does not provide information on interfaces. It is possible that packets from multiple protocols may be blocking a single interface. The output of the command must be interpreted with the device's configuration to establish the affected port.

Additional methods that can be used to detect blocked interfaces are described in "Cisco Applied Mitigation Bulletin: User Datagram Protocol Delivery Issue For IPv4/IPv6 Dual-Stack Routers" document available at http://www.cisco.com/warp/public/707/cisco-amb-20080326-IPv4IPv6.shtml. The method utilizes Embedded Event Manager (EEM) and Applets or an EEM Script.

Vulnerability Scoring Details

Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss

CSCse56501 - UDP delivery issue when IPv4 and IPv6 are bound to the same socket

CVSS Base Score - 7.8

Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4

Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

Impact

Successful exploitation of the vulnerability can result in one of the following two conditions:

  1. The device will crash if RSVP service is configured on the interface.
  2. Any other affected IPv4 UDP-based service will prevent the interface from receiving additional traffic. Only the interface on which the vulnerability is exploited will be affected.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.

+----------------------------------------+ | Major | Availability of Repaired | | Release | Releases | |------------+---------------------------| | Affected | First Fixed | Recommended | | 12.0-Based | Release | Release | | Releases | | | |----------------------------------------| | There are no affected 12.0 based | | releases | |----------------------------------------| | Affected | First Fixed | Recommended | | 12.1-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | 12.1 | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1DB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1DC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1E | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1T | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XT | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.1XU | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.1XV | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | 12.1XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.1YB | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.1YC | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.1YD | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(5)YE6 | | | | are | | | | vulnerable, | | | 12.1YE | release | 12.3(26) | | | 12.1(5)YE6 | | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.1YF | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | 12.1YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.1YH | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.1YI | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | 12.1YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.2-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | 12.2 | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2B | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2BC | first fixed | 12.3(23)BC1 | | | in 12.3BC | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2BW | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2BY | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2BZ | first fixed | | | | in 12.3XI | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2CX | first fixed | 12.3(23)BC1 | | | in 12.3BC | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2CY | first fixed | 12.3(23)BC1 | | | in 12.3BC | | |------------+-------------+-------------| | 12.2CZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2DD | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2DX | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | | 12.2(25) | | | | EWA13 | | | Vulnerable; | | | 12.2EU | first fixed | 12.2(31) | | | in 12.2SG | SGA5 | | | | | | | | 12.2(44)SG | |------------+-------------+-------------| | | | 12.2(25) | | | | EWA13 | | | Vulnerable; | | | 12.2EW | first fixed | 12.2(31) | | | in 12.2SG | SGA5 | | | | | | | | 12.2(44)SG | |------------+-------------+-------------| | | 12.2(25) | | | | EWA10 | 12.2(25) | | 12.2EWA | | EWA13 | | | 12.2(25) | | | | EWA11 | | |------------+-------------+-------------| | | 12.2(35)EX1 | | | 12.2EX | | 12.2(40)EX1 | | | 12.2(37)EX | | |------------+-------------+-------------| | 12.2EY | 12.2(37)EY | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2EZ | first fixed | | | | in 12.2SEE | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2FX | first fixed | | | | in 12.2SEE | | |------------+-------------+-------------| | | Vulnerable; | 12.2(25) | | 12.2FY | first fixed | SEG4 | | | in 12.2SEG | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2FZ | first fixed | 12.2(44)SE1 | | | in 12.2SE | | |------------+-------------+-------------| | 12.2IXA | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2IXB | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2IXC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2IXD | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2IXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2JA | first fixed | | | | in 12.3JA | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2JK | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | 12.2MB | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2MC | 12.2(15) | 12.4(18a) | | | MC2h | | |------------+-------------+-------------| | | 12.2(14)S18 | | | | | | | | 12.2(18)S13 | | | 12.2S | | 12.2(25)S15 | | | 12.2(20)S14 | | | | | | | | 12.2(25)S13 | | |------------+-------------+-------------| | | 12.2(28)SB7 | | | | | | | | 12.2(31)SB5 | | | 12.2SB | | 12.2(28) | | | 12.2(33)SB; | SB12 | | | Available | | | | on | | | | 31-MAR-2008 | | |------------+-------------+-------------| | | Vulnerable; | | | | first fixed | | | 12.2SBC | in 12.2SB; | 12.2(28) | | | Available | SB12 | | | on | | | | 31-MAR-2008 | | |------------+-------------+-------------| | 12.2SCA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | 12.2(35)SE4 | | | 12.2SE | | 12.2(44)SE1 | | | 12.2(37)SE | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2SEA | first fixed | | | | in 12.2SEE | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2SEB | first fixed | | | | in 12.2SEE | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2SEC | first fixed | | | | in 12.2SEE | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2SED | first fixed | | | | in 12.2SEE | | |------------+-------------+-------------| | 12.2SEE | 12.2(25) | | | | SEE4 | | |------------+-------------+-------------| | 12.2SEF | 12.2(25) | 12.2(44)SE1 | | | SEF3 | | |------------+-------------+-------------| | 12.2SEG | 12.2(25) | 12.2(25) | | | SEG3 | SEG4 | |------------+-------------+-------------| | | 12.2(25)SG3 | | | | | | | 12.2SG | 12.2(31)SG3 | 12.2(44)SG | | | | | | | 12.2(37)SG | | |------------+-------------+-------------| | | 12.2(31) | | | | SGA2 | | | | | | | | 12.2(31) | | | | SGA3 | 12.2(31) | | 12.2SGA | | SGA5 | | | 12.2(31) | | | | SGA6; | | | | Available | | | | on | | | | 07-APR-2008 | | |------------+-------------+-------------| | 12.2SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SM | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2SO | migrate to | 12.2(29)SVD | | | any release | | | | in 12.2SVA | | |------------+-------------+-------------| | 12.2SRA | 12.2(33) | 12.2(33) | | | SRA4 | SRA7 | |------------+-------------+-------------| | | | 12.2(33) | | | 12.2(33) | SRB3; | | 12.2SRB | SRB1 | Available | | | | on | | | | 31-MAR-2008 | |------------+-------------+-------------| | 12.2SRC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2SU | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | 12.2SV | 12.2(29b)SV | 12.2(29b)SV | |------------+-------------+-------------| | 12.2SVA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SW | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | 12.2SX | first fixed | SXF13 | | | in 12.2SXF | | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | 12.2SXA | first fixed | SXF13 | | | in 12.2SXF | | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | 12.2SXB | first fixed | SXF13 | | | in 12.2SXF | | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | 12.2SXD | first fixed | SXF13 | | | in 12.2SXF | | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | 12.2SXE | first fixed | SXF13 | | | in 12.2SXF | | |------------+-------------+-------------| | | 12.2(18) | | | | SXF10a | | | | | | | | 12.2(18) | | | | SXF12a | 12.2(18) | | 12.2SXF | | SXF13 | | | 12.2(18) | | | | SXF13a | | | | | | | | 12.2(18) | | | | SXF9 | | |------------+-------------+-------------| | 12.2SXH | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | 12.2SY | first fixed | SXF13 | | | in 12.2SXF | | |------------+-------------+-------------| | | | 12.2(25)S15 | | | Vulnerable; | | | 12.2SZ | first fixed | 12.2(28) | | | in 12.2S | SB12 | | | | | | | | 12.2(33)SRC | |------------+-------------+-------------| | | Vulnerable; | | | 12.2T | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | 12.2TPC | 12.2(8) | | | | TPC10b | | |------------+-------------+-------------| | | Vulnerable; | | | | first fixed | | | 12.2UZ | in 12.2SB; | 12.2(28) | | | Available | SB12 | | | on | | | | 31-MAR-2008 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XA | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XB | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XC | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XD | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XE | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XF | first fixed | 12.3(23)BC1 | | | in 12.3BC | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XG | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XH | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XI | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XJ | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XK | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XL | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XM | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | 12.2XN | 12.2(33)XN1 | 12.3(26) | |------------+-------------+-------------| | 12.2XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XQ | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XR | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | 12.2XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XT | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XU | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XV | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2XW | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | 12.2(4) | | | | YA13; | | | 12.2YA | Available | 12.3(26) | | | on | | | | 31-MAR-2008 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YB | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YC | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YD | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | | 12.2(25)S15 | | | Vulnerable; | | | 12.2YE | first fixed | 12.2(28) | | | in 12.2S | SB12 | | | | | | | | 12.2(33)SRC | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YF | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YG | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YH | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YJ | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YK | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YL | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YM | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YN | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | 12.2YO | first fixed | SXF13 | | | in 12.2SXF | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YP | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YQ | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YR | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | 12.2YS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YT | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YU | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YV | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YW | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YX | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2YY | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | | 12.2(25)S15 | | | Vulnerable; | | | 12.2YZ | first fixed | 12.2(28) | | | in 12.2S | SB12 | | | | | | | | 12.2(33)SRC | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | 12.2ZA | first fixed | SXF13 | | | in 12.2SXF | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2ZB | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2ZC | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | 12.2ZD | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2ZE | first fixed | 12.3(26) | | | in 12.3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2ZF | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(15)T4 | | 12.2ZG | first fixed | | | | in 12.3YG | 12.4(18a) | |------------+-------------+-------------| | 12.2ZH | 12.2(13)ZH9 | 12.2(13) | | | | ZH11 | |------------+-------------+-------------| | | Vulnerable; | | | 12.2ZJ | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(15)T4 | | 12.2ZL | first fixed | | | | in 12.4 | 12.4(18a) | |------------+-------------+-------------| | | Vulnerable; | | | 12.2ZP | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.2ZU | migrate to | 12.2(33) | | | any release | SXH2 | | | in 12.2SXH | | |------------+-------------+-------------| | 12.2ZY | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.3-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | 12.3(17c) | | | | | | | | 12.3(18a) | | | 12.3 | | 12.3(26) | | | 12.3(19a) | | | | | | | | 12.3(23) | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3B | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | 12.3(17b) | | | | BC8 | | | | | | | 12.3BC | 12.3(21a) | 12.3(23)BC1 | | | BC2 | | | | | | | | 12.3(23)BC | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3BW | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | 12.3EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | | 12.3(11)JA4 | | | 12.3JA | | | | | 12.3(7)JA5 | | |------------+-------------+-------------| | 12.3JEA | 12.3(8)JEA2 | 12.3(8)JEA4 | |------------+-------------+-------------| | 12.3JEB | 12.3(8)JEB1 | 12.3(8)JEB2 | |------------+-------------+-------------| | 12.3JEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | 12.3(2)JK3 | | | 12.3JK | | 12.3(8)JK1 | | | 12.3(8)JK | | |------------+-------------+-------------| | 12.3JL | 12.3(2)JL2 | 12.3(2)JL4 | |------------+-------------+-------------| | 12.3JX | 12.3(7)JX9 | 12.3(7)JX10 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3T | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | 12.3TPC | 12.3(4) | | | | TPC11b | | |------------+-------------+-------------| | 12.3VA | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.3(2)XA7; | | 12.3XA | 12.3(2)XA6 | Available | | | | on | | | | 31-MAR-2008 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XB | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | | 12.4(15)T4 | | 12.3XC | 12.3(2)XC5 | | | | | 12.4(18a) | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XD | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | 12.3(2)XE6; | 12.4(15)T4 | | 12.3XE | Available | | | | on | 12.4(18a) | | | 31-MAR-2008 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XF | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(15)T4 | | 12.3XG | first fixed | | | | in 12.3YG | 12.4(18a) | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XH | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | 12.3XI | 12.3(7)XI10 | | |------------+-------------+-------------| | | Vulnerable; | 12.3(14) | | 12.3XJ | first fixed | YX11 | | | in 12.3YX | | | | | 12.4(15)T4 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XK | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XQ | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | | 12.3(7)XR8; | | 12.3XR | 12.3(7)XR7 | Available | | | | on | | | | 31-MAR-2008 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XS | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XU | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | | Vulnerable; | 12.3(14) | | 12.3XW | first fixed | YX11 | | | in 12.3YX | | | | | 12.4(15)T4 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3XY | first fixed | 12.4(18a) | | | in 12.4 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(15)T4 | | 12.3YA | first fixed | | | | in 12.4 | 12.4(18a) | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YD | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | | Vulnerable; | 12.3(14) | | 12.3YF | first fixed | YX11 | | | in 12.3YX | | | | | 12.4(15)T4 | |------------+-------------+-------------| | 12.3YG | 12.3(8)YG6 | 12.4(15)T4 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YH | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YI | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YJ | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | 12.3YK | 12.3(11)YK3 | 12.4(15)T4 | |------------+-------------+-------------| | 12.3YM | 12.3(14) | 12.3(14) | | | YM10 | YM12 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YQ | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | | 12.3(11) | | | | YS3; | | | 12.3YS | Available | 12.4(15)T4 | | | on | | | | 31-MAR-2008 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YT | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YU | first fixed | | | | in 12.4XB | | |------------+-------------+-------------| | 12.3YX | 12.3(14)YX8 | 12.3(14) | | | | YX11 | |------------+-------------+-------------| | 12.3YZ | 12.3(11)YZ2 | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.4-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | 12.4(10c) | | | | | | | | 12.4(12) | | | | | | | | 12.4(17a) | | | | | | | 12.4 | 12.4(3h) | 12.4(18a) | | | | | | | 12.4(5c) | | | | | | | | 12.4(7e) | | | | | | | | 12.4(8d) | | |------------+-------------+-------------| | 12.4JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4MD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4MR | 12.4(12)MR | 12.4(16)MR2 | |------------+-------------+-------------| | 12.4SW | 12.4(11)SW3 | 12.4(15)SW | |------------+-------------+-------------| | | 12.4(11)T2 | | | | | | | | 12.4(15)T | | | | | | | | 12.4(2)T6 | | | 12.4T | | 12.4(15)T4 | | | 12.4(4)T8 | | | | | | | | 12.4(6)T8 | | | | | | | | 12.4(9)T3 | | |------------+-------------+-------------| | | Vulnerable; | | | 12.4XA | first fixed | 12.4(15)T4 | | | in 12.4T | | |------------+-------------+-------------| | 12.4XB | 12.4(2)XB6 | | |------------+-------------+-------------| | 12.4XC | 12.4(4)XC7 | | |------------+-------------+-------------| | 12.4XD | 12.4(4)XD7 | 12.4(4)XD10 | |------------+-------------+-------------| | 12.4XE | 12.4(6)XE2 | 12.4(15)T4 | |------------+-------------+-------------| | 12.4XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XG | 12.4(9)XG2 | 12.4(9)XG2 | |------------+-------------+-------------| | 12.4XJ | 12.4(11)XJ4 | 12.4(15)T4 | |------------+-------------+-------------| | 12.4XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XT | 12.4(6)XT1 | 12.4(6)XT2 | |------------+-------------+-------------| | 12.4XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XY | Not | | | | Vulnerable | | +----------------------------------------+

Workarounds

A blocked interface can be unblocked by disabling the UDP service whose packets are blocking the interface. This procedure can restore normal operation of the interface without rebooting the device. The procedure for disabling vulnerable services are described in the "If IPv4 UDP-based Services Are Not Required" section.

The following workarounds are options that may be available depending on the Cisco IOS software running on the device and the operating environment.

If IPv6 Protocol Is Not Required +-------------------------------

Disable IPv6. To disable IPv6 use the following commands:

Router(config)#interface FastEthernet0/0
Router(config-if)#no ipv6 address

or

Router(config)#interface FastEthernet0/0
Router(config-if)#no ipv6 enable

If RSVP is the only affected service that is configured it is sufficient to disable IPv6 only on the interface where RSVP is configured.

If IPv4 UDP-based Services Are Not Required +------------------------------------------

Disable all affected IPv4 UDP-based services.

Disabling TACACS +---------------

To disable TACACS use the following commands:

Router(config)#no tacacs-server host <IP-address>

or

Router(config)#no tacacs-server administration

Disabling DNS +------------

To disable DNS use the following command:

Router(config)#no ip dns server

Disabling RSVP +-------------

To disable RSVP use the following commands:

Router(config)#interface <Interface>
Router(config)#no ip rsvp bandwidth

Disabling L2F/L2TP +-----------------

To disable L2F/L2TP use the following commands:

Router(config)#clear vpdn tunnel l2tp all
Router(config)#no vpdn-group <group-name>
Router(config)#no vpdn enable

Disabling IP SLA Responder +-------------------------

To disable IP SLA Responder use the following command:

Router(config)#no ip sla monitor responder

Disabling MGCP +-------------

To disable MGCP use the following command:

Router(config)#no mgcp

Disabling SIP +------------

To disable SIP use the following commands:

Router(config)#sip-ua
Router(config-sip-ua)#no transport udp
Router(config-sip-ua)#no transport tcp

If IPv4 UDP-based Services Are Required +---------------------------------------

By deploying IPv6 Access Control List (ACL) it is possible to prevent offending IPv6 packets reaching vulnerable UDP services. The ACL in the following example will block all IPv6 traffic from reaching vulnerable services.

Router(config)#ipv6 access-list protect_IPv4_services
Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq tacacs
Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq domain
Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 1698
Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 1701
Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 1967
Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 2427
Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 5060

!-- Permit/deny all other Layer 3 and Layer 4 traffic in accordance        
!-- with existing security policies and configurations                     
!
!-- Allow all other IPv6 traffic

Router(config-ipv6-acl)#permit ipv6 any 2001:db8:1:128::/64

!
!

Router(config)#interface FastEthernet0/1
Router(config-if)#ipv6 traffic-filter protect_IPv4_services in

Additional mitigation techniques that can be deployed on Cisco devices within the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20080326-IPv4IPv6.shtml

Obtaining Fixed Software

Cisco has released free software updates that address this vulnerability. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts +-------------------------------

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations +------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.

Customers without Service Contracts +----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.

This vulnerability was encountered in customer networks.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-bulletin@first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+---------------------------------------+ | Revision | | Initial | | 1.0 | 2008-Mar-26 | public | | | | release | +---------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8 (Darwin)

iEYEARECAAYFAkfqS4gACgkQ86n/Gc8U/uAm/ACggxEFIL0aetfoQ27m64AVtqnj ppcAnjzf09ihO63iGHlZl3X4PAeo7L2I =y1wT -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.

Download and test it today: https://psi.secunia.com/

Read more about this new version: https://psi.secunia.com/?page=changelog

TITLE: Cisco IOS Multiple Vulnerabilities

SECUNIA ADVISORY ID: SA29507

VERIFY ADVISORY: http://secunia.com/advisories/29507/

CRITICAL: Moderately critical

IMPACT: Manipulation of data, Exposure of sensitive information, DoS

WHERE:

From remote

OPERATING SYSTEM: Cisco IOS 12.x http://secunia.com/product/182/ Cisco IOS R12.x http://secunia.com/product/50/

DESCRIPTION: Some vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, or to cause a DoS (Denial of Service).

1) A memory leak exists in the handling of completed PPTP sessions, which can be exploited to exhaust memory on an affected system.

2) An error exists in the handling of PPTP sessions when virtual access interfaces are not removed from the interface descriptor block (IDB) and are not reused. This can result in an exhaustion of the interface descriptor block (IDB) limit.

3) Some errors exist in the Data-Link-Switching (DLSw) feature when processing UDP and IP protocol 91 packets. This can be exploited to cause a reload of the system or a memory leak.

5) An error exists in the implementation of Multicast Virtual Private Networks (MVPN), which can be exploited to create extra multicast states on the core routers via specially crafted Multicast Distribution Tree (MDT) Data Join messages. This can also be exploited to receive multicast traffic from VPNs that are not connected to the same Provider Edge (PE).

Successful exploitation of the multicast traffic leak requires that the attacker knows or guesses the Border Gateway Protocol (BGP) peering IP address of a remote PE router and the address of the multicast group that is used in other MPLS VPNs.

SOLUTION: Update to the fixed version (please see the vendor's advisories for details).

PROVIDED AND/OR DISCOVERED BY: 1, 2) The vendor credits Martin Kluge of Elxsi Security. 5) The vendor credits Thomas Morin.

ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml

OTHER REFERENCES: US-CERT VU#936177: http://www.kb.cert.org/vuls/id/936177

About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. Attackers could exploit these vulnerabilities to access sensitive information or cause a denial of service.

II. Impact

The impacts of these vulnerabilities vary. Potential consequences include disclosure of sensitive information and denial of service.

III.

IV. Please send email to cert@cert.org with "TA08-087B Feedback VU#936177" in the subject.

For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.

Produced 2008 by US-CERT, a government organization

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200803-0329",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "12.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "12.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "ios 12.4",
        "scope": null,
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3",
        "scope": null,
        "trust": 0.9,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.4"
      },
      {
        "model": "ios 12.2 s13",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4sw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4mr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3ys",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3va",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3jx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3jl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3jk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3jeb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3jea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.3(23)"
      },
      {
        "model": "ios 12.2zu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ze",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2za",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yv",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2xv"
      },
      {
        "model": "ios 12.2xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sv",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2su",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2srb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sra",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2so",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sga",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2seg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sef",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2see",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sed",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2seb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sbc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2mc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2mb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2jk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ja",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2fz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2fy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2fx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ez",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ew",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2eu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2dx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2dd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2cz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2cx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2by",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 se",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ey",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ex1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sb5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sb7",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ewa11",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ewa10",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 s14",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 mc2h",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 s18",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1xv"
      },
      {
        "model": "ios 12.1xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yi1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yh3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf4",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ye4",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yb5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#936177"
      },
      {
        "db": "BID",
        "id": "28461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1153"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:cisco:ios",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2008-1153",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2008-1153",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-31278",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2008-1153",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#936177",
            "trust": 0.8,
            "value": "10.55"
          },
          {
            "author": "NVD",
            "id": "CVE-2008-1153",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200803-437",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-31278",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#936177"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31278"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1153"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco IOS 12.1, 12.2, 12.3, and 12.4, with IPv4 UDP services and the IPv6 protocol enabled, allows remote attackers to cause a denial of service (device crash and possible blocked interface) via a crafted IPv6 packet to the device. Cisco IOS-based dual-stack routers are prone to a denial-of-service vulnerability. This issue can occur when a specially crafted IPv6 packet is sent to the device. \nA successful exploit may cause the affected interface to stop responding, or in some scenarios, may crash the device. \nCisco has assigned Bug ID CSCse56501 to this vulnerability. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nCisco Security Advisory: Cisco IOS User Datagram Protocol Delivery\n                         Issue For IPv4/IPv6 Dual-stack Routers\n\nAdvisory ID: cisco-sa-20080326-IPv4IPv6\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml\n\nRevision 1.0\n\nFor Public Release 2008 March 26 1600 UTC (GMT)\n\nSummary\n=======\n\nA device running Cisco IOS software that has Internet Protocol\nversion 6 (IPv6) enabled may be subject to a denial of service (DoS)\nattack. Packets that are routed throughout the router can not trigger\nthis vulnerability. Successful exploitation will prevent the\ninterface from receiving any additional traffic. Only the interface on which the\nvulnerability was exploited will be affected. \n\nCisco is providing fixed software to address this issue. There are\nworkarounds available to mitigate the effects of the vulnerability. \n\nThis advisory is posted at \nhttp://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml\n\nNote: The March 26, 2008 publication includes five Security\nAdvisories. The Advisories all affect Cisco\u0027s Internetwork Operating\nSystem (IOS). Each Advisory lists the releases that correct the\nvulnerability described in the Advisory, and the Advisories also\ndetail the releases that correct the vulnerabilities in all five\nAdvisories. Please reference the following software table to find a\nrelease which fixes all published Security Advisories as of March\n26th, 2008. The IPv6 is not enabled by default in Cisco IOS software. \n\nTo determine the software running on a Cisco IOS product, log in to\nthe device and issue the show version command to display the system\nbanner. Cisco IOS software will identify itself as \"Internetwork\nOperating System Software\" or simply \"IOS.\" On the next line of\noutput, the image name will be displayed between parentheses,\nfollowed by \"Version\" and the Cisco IOS software release name. Other\nCisco devices will not have the show version command, or will give\ndifferent output. \n\nThe following example shows output from a device running a Cisco IOS\nimage:\n\n    Router\u003eshow version\n    Cisco IOS Software, 1841 Software (C1841-ADVSECURITYK9-M), Version 12.4(15)T2, RELEASE SOFTWARE (fc7) \n    Technical Support: http://www.cisco.com/techsupport \n    Copyright (c) 1986-2008 by Cisco Systems, Inc. \n    Compiled Thu 17-Jan-08 23:12 by prod_rel_team\n\nAdditional information about Cisco IOS software release naming is\navailable at the following link:\nhttp://www.cisco.com/en/US/products/sw/iosswrel/ps1828/products_white_paper09186a008018305e.shtml. \n\nIn order for an interface to be vulnerable two conditions must be\nsatisfied:\n\n 1. An interface must have IPv6 enabled. \n 2. One or more of the following IPv4 UDP-based services must be\n    enabled:\n    TACACS - port 49\n    Domain Name System (DNS) server - port 53\n    Resource Reservation Protocol (RSVP) - port 1698\n    Layer Two Forwarding (L2F)/Layer Two Tunnel Protocol (L2TP) -\n    port 1701\n    IP SLA Responder - port 1967\n    Media Gateway Control Protocol (MGCP) - port 2427\n    Session Initiation Protocol (SIP) - port 5060\n\nNo other IPv4 UDP-based services are known to be affected. \n\nHow To Verify If IPv6 Is Enabled\n+-------------------------------\n\nIPv6 protocol is enabled on an interface if either or both of the\nfollowing configuration lines are present in the configuration:\n\n    Router#show running-config\n    interface FastEthernet0/1\n     ipv6 address 2001:0DB8:C18:1::/64 eui-64\n\n    Router#show running-config\n    interface FastEthernet0/1\n     ipv6 enabled\n\nIf any of the interfaces contain either or both of the ipv6 lines\nthen IPv6 is enabled on that particular interface. In\nsome newer IOS releases the command show ip sockets is obsoleted, and\nthe alternate command show udp can be used instead. The output is\nidentical to the show ip sockets command. \n\nThe device is vulnerable if the Local Port column (fifth from the\nleft) in the output of show ip sockets contains any of the port\nnumbers listed in the example below. \n\n    Router#show ip sockets\n    Proto    Remote      Port      Local       Port  In Out Stat TTY OutputIF\n    17 192.168.100.1      49 192.168.100.2       49   0   0   11   0 \n    17 0.0.0.0             0 192.168.100.2       53   0   0  211   0 \n    17   --listen--          192.168.100.2     1698   0   0    1   0 \n    17 192.168.100.1    1701 192.168.100.2     1701   1   0 1021   0\n    17 0.0.0.0             0 192.168.100.2     1967   0   0  211   0 \n    17 0.0.0.0             0  --any--          2427   0   0  211   0\n    17 0.0.0.0             0  --any--          5060   0   0  211   0\n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nNo other Cisco products are currently known to be affected by this\nvulnerability. \nCisco IOS XR and Cisco PIX/ASA are not affected. Packets that are routed throughout the router\ncan not trigger this vulnerability. Successful exploitation of the\nvulnerability may result in one of the following two conditions:\n\n 1. The device will crash if RSVP service is configured on the\n    interface. \n 2. Any other affected IPv4 UDP-based service will prevent the\n    interface from receiving additional traffic. Only the interface\n    on which the vulnerability is exploited will be affected. \n\nThis vulnerability is independent of the interface media type. It is\npossible to unblock the interface using methods other than a device\nreload. These methods are described in the Workarounds section. All\nother interfaces are unaffected and will continue receiving and\ntransmitting packets. \n\nBlocked interface may allow transit traffic to flow for a period of\ntime. Transit traffic may continue to flow until either the\nrespective routing entry or Address Resolution Protocol (ARP) entry\nexpires, whichever event occurs first. Depending on the circumstances\nthe transit traffic can stop flowing through the blocked interface\nwithin a few seconds or continue up to four hours (which is the ARP\ncache default lifetime). After that no further transit traffic will\nflow through the blocked interface. \n\nNo other IPv4 UDP-based services are known to be affected by this\nvulnerability. \n\nIdentification Of Vulnerability Exploitation\n+-------------------------------------------\n\nThe show interfaces command can be used to view the input queue size\nto identify a blocked input interface. A device under attack, but not\nyet blocked will show the Input queue size increasing without a\nsubsequent decrease. If the current size (in this case, 76) is larger\nthan the maximum size (75), the input queue is blocked. The value of\n75 is the default value and it can be changed using the interface\ncommand hold-queue X in . \n\n    Router#show interfaces FastEthernet 0/1 | include queue\n      Input queue: 76/75/0/0 (size/max/drops/flushes); Total output drops: 0\n      Output queue: 0/40 (size/max)\n\nThe example above shows that the interface FastEthernet0/1 is\nblocked. \n\nThe show ip sockets command can be used to determine which protocol\nblocks the interface. If In column (sixth from the left) of the\noutput contains any other number than zero (0) that is an indication\nthat packets of that particular protocol are blocking, or starting to\nblock, the interface. The following example shows DNS packets that\nare beginning to fill the input queue of the interface. The interface\nis not completely blocked because only 13 packets are in the input\nqueue. \n\n    Router#show ip sockets\n    Proto    Remote      Port      Local       Port  In Out Stat TTY OutputIF\n    17 192.168.100.1      49 192.168.100.2       49   0   0   11   0 \n    17 0.0.0.0             0 192.168.100.2       53  13   0  211   0 \n    17   --listen--          192.168.100.2     1698   0   0    1   0 \n    17 192.168.100.1    1701 192.168.100.2     1701   1   0 1021   0\n    17 0.0.0.0             0 192.168.100.2     1967   0   0  211   0 \n    17 0.0.0.0             0  --any--          2427   0   0  211   0\n    17 0.0.0.0             0  --any--          5060   0   0  211   0\n\nThe output of the show ip sockets command does not provide\ninformation on interfaces. It is possible that packets from multiple\nprotocols may be blocking a single interface. The output of the\ncommand must be interpreted with the device\u0027s configuration to\nestablish the affected port. \n\nAdditional methods that can be used to detect blocked interfaces are\ndescribed in \"Cisco Applied Mitigation Bulletin: User Datagram\nProtocol Delivery Issue For IPv4/IPv6 Dual-Stack Routers\" document\navailable at \nhttp://www.cisco.com/warp/public/707/cisco-amb-20080326-IPv4IPv6.shtml. \nThe method utilizes Embedded Event Manager (EEM) and Applets or an \nEEM Script. \n\nVulnerability Scoring Details\n=============================\n\nCisco has provided scores for the vulnerabilities in this advisory\nbased on the Common Vulnerability Scoring System (CVSS). The CVSS\nscoring in this Security Advisory is done in accordance with CVSS\nversion 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of\nthe vulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding\nCVSS at\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\nCSCse56501 - UDP delivery issue when IPv4 and IPv6 are bound to the\n             same socket\n\n  CVSS Base Score - 7.8\n\n  Access Vector            - Network\n  Access Complexity        - Low\n  Authentication           - None\n  Confidentiality Impact   - None\n  Integrity Impact         - None\n  Availability Impact      - Complete\n\n  CVSS Temporal Score - 6.4\n\n  Exploitability           - Functional\n  Remediation Level        - Official-Fix\n  Report Confidence        - Confirmed\n\nImpact\n======\n\nSuccessful exploitation of the vulnerability can result in one of the\nfollowing two conditions:\n\n 1. The device will crash if RSVP service is configured on the\n    interface. \n 2. Any other affected IPv4 UDP-based service will prevent the\n    interface from receiving additional traffic. Only the interface\n    on which the vulnerability is exploited will be affected. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult \nhttp://www.cisco.com/go/psirt and any subsequent advisories to \ndetermine exposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\nEach row of the Cisco IOS software table (below) names a Cisco IOS\nrelease train. If a given release train is vulnerable, then the\nearliest possible releases that contain the fix (along with the\nanticipated date of availability for each, if applicable) are listed\nin the \"First Fixed Release\" column of the table. The \"Recommended\nRelease\" column indicates the releases which have fixes for all the\npublished vulnerabilities at the time of this Advisory. A device\nrunning a release in the given train that is earlier than the release\nin a specific column (less than the First Fixed Release) is known to\nbe vulnerable. Cisco recommends upgrading to a release equal to or\nlater than the release in the \"Recommended Releases\" column of the\ntable. \n\n+----------------------------------------+\n|   Major    | Availability of Repaired  |\n|  Release   |         Releases          |\n|------------+---------------------------|\n|  Affected  | First Fixed | Recommended |\n| 12.0-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|----------------------------------------|\n|    There are no affected 12.0 based    |\n|                releases                |\n|----------------------------------------|\n|  Affected  | First Fixed | Recommended |\n| 12.1-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n| 12.1       | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1AA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1AX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1AY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1AZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1CX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1DA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1DB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1DC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1E      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1GA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1GB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1T      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XN     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XR     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XT     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.1XU     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.1XV     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n| 12.1XW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.1YB     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.1YC     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.1YD     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(5)YE6  |             |\n|            | are         |             |\n|            | vulnerable, |             |\n| 12.1YE     | release     | 12.3(26)    |\n|            | 12.1(5)YE6  |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.1YF     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n| 12.1YG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.1YH     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.1YI     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n| 12.1YJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.2-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n| 12.2       | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2B      | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2BC     | first fixed | 12.3(23)BC1 |\n|            | in 12.3BC   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2BW     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2BY     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2BZ     | first fixed |             |\n|            | in 12.3XI   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2CX     | first fixed | 12.3(23)BC1 |\n|            | in 12.3BC   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2CY     | first fixed | 12.3(23)BC1 |\n|            | in 12.3BC   |             |\n|------------+-------------+-------------|\n| 12.2CZ     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.2DA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2DD     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2DX     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            |             | 12.2(25)    |\n|            |             | EWA13       |\n|            | Vulnerable; |             |\n| 12.2EU     | first fixed | 12.2(31)    |\n|            | in 12.2SG   | SGA5        |\n|            |             |             |\n|            |             | 12.2(44)SG  |\n|------------+-------------+-------------|\n|            |             | 12.2(25)    |\n|            |             | EWA13       |\n|            | Vulnerable; |             |\n| 12.2EW     | first fixed | 12.2(31)    |\n|            | in 12.2SG   | SGA5        |\n|            |             |             |\n|            |             | 12.2(44)SG  |\n|------------+-------------+-------------|\n|            | 12.2(25)    |             |\n|            | EWA10       | 12.2(25)    |\n| 12.2EWA    |             | EWA13       |\n|            | 12.2(25)    |             |\n|            | EWA11       |             |\n|------------+-------------+-------------|\n|            | 12.2(35)EX1 |             |\n| 12.2EX     |             | 12.2(40)EX1 |\n|            | 12.2(37)EX  |             |\n|------------+-------------+-------------|\n| 12.2EY     | 12.2(37)EY  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2EZ     | first fixed |             |\n|            | in 12.2SEE  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2FX     | first fixed |             |\n|            | in 12.2SEE  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(25)    |\n| 12.2FY     | first fixed | SEG4        |\n|            | in 12.2SEG  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2FZ     | first fixed | 12.2(44)SE1 |\n|            | in 12.2SE   |             |\n|------------+-------------+-------------|\n| 12.2IXA    | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.2IXB    | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.2IXC    | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.2IXD    | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.2IXE    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2JA     | first fixed |             |\n|            | in 12.3JA   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2JK     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n| 12.2MB     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.2MC     | 12.2(15)    | 12.4(18a)   |\n|            | MC2h        |             |\n|------------+-------------+-------------|\n|            | 12.2(14)S18 |             |\n|            |             |             |\n|            | 12.2(18)S13 |             |\n| 12.2S      |             | 12.2(25)S15 |\n|            | 12.2(20)S14 |             |\n|            |             |             |\n|            | 12.2(25)S13 |             |\n|------------+-------------+-------------|\n|            | 12.2(28)SB7 |             |\n|            |             |             |\n|            | 12.2(31)SB5 |             |\n| 12.2SB     |             | 12.2(28)    |\n|            | 12.2(33)SB; | SB12        |\n|            | Available   |             |\n|            | on          |             |\n|            | 31-MAR-2008 |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n|            | first fixed |             |\n| 12.2SBC    | in 12.2SB;  | 12.2(28)    |\n|            | Available   | SB12        |\n|            | on          |             |\n|            | 31-MAR-2008 |             |\n|------------+-------------+-------------|\n| 12.2SCA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | 12.2(35)SE4 |             |\n| 12.2SE     |             | 12.2(44)SE1 |\n|            | 12.2(37)SE  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2SEA    | first fixed |             |\n|            | in 12.2SEE  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2SEB    | first fixed |             |\n|            | in 12.2SEE  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2SEC    | first fixed |             |\n|            | in 12.2SEE  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2SED    | first fixed |             |\n|            | in 12.2SEE  |             |\n|------------+-------------+-------------|\n| 12.2SEE    | 12.2(25)    |             |\n|            | SEE4        |             |\n|------------+-------------+-------------|\n| 12.2SEF    | 12.2(25)    | 12.2(44)SE1 |\n|            | SEF3        |             |\n|------------+-------------+-------------|\n| 12.2SEG    | 12.2(25)    | 12.2(25)    |\n|            | SEG3        | SEG4        |\n|------------+-------------+-------------|\n|            | 12.2(25)SG3 |             |\n|            |             |             |\n| 12.2SG     | 12.2(31)SG3 | 12.2(44)SG  |\n|            |             |             |\n|            | 12.2(37)SG  |             |\n|------------+-------------+-------------|\n|            | 12.2(31)    |             |\n|            | SGA2        |             |\n|            |             |             |\n|            | 12.2(31)    |             |\n|            | SGA3        | 12.2(31)    |\n| 12.2SGA    |             | SGA5        |\n|            | 12.2(31)    |             |\n|            | SGA6;       |             |\n|            | Available   |             |\n|            | on          |             |\n|            | 07-APR-2008 |             |\n|------------+-------------+-------------|\n| 12.2SL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SM     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2SO     | migrate to  | 12.2(29)SVD |\n|            | any release |             |\n|            | in 12.2SVA  |             |\n|------------+-------------+-------------|\n| 12.2SRA    | 12.2(33)    | 12.2(33)    |\n|            | SRA4        | SRA7        |\n|------------+-------------+-------------|\n|            |             | 12.2(33)    |\n|            | 12.2(33)    | SRB3;       |\n| 12.2SRB    | SRB1        | Available   |\n|            |             | on          |\n|            |             | 31-MAR-2008 |\n|------------+-------------+-------------|\n| 12.2SRC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2SU     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.2SV     | 12.2(29b)SV | 12.2(29b)SV |\n|------------+-------------+-------------|\n| 12.2SVA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SVC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SVD    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SW     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n| 12.2SX     | first fixed | SXF13       |\n|            | in 12.2SXF  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n| 12.2SXA    | first fixed | SXF13       |\n|            | in 12.2SXF  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n| 12.2SXB    | first fixed | SXF13       |\n|            | in 12.2SXF  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n| 12.2SXD    | first fixed | SXF13       |\n|            | in 12.2SXF  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n| 12.2SXE    | first fixed | SXF13       |\n|            | in 12.2SXF  |             |\n|------------+-------------+-------------|\n|            | 12.2(18)    |             |\n|            | SXF10a      |             |\n|            |             |             |\n|            | 12.2(18)    |             |\n|            | SXF12a      | 12.2(18)    |\n| 12.2SXF    |             | SXF13       |\n|            | 12.2(18)    |             |\n|            | SXF13a      |             |\n|            |             |             |\n|            | 12.2(18)    |             |\n|            | SXF9        |             |\n|------------+-------------+-------------|\n| 12.2SXH    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n| 12.2SY     | first fixed | SXF13       |\n|            | in 12.2SXF  |             |\n|------------+-------------+-------------|\n|            |             | 12.2(25)S15 |\n|            | Vulnerable; |             |\n| 12.2SZ     | first fixed | 12.2(28)    |\n|            | in 12.2S    | SB12        |\n|            |             |             |\n|            |             | 12.2(33)SRC |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2T      | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n| 12.2TPC    | 12.2(8)     |             |\n|            | TPC10b      |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n|            | first fixed |             |\n| 12.2UZ     | in 12.2SB;  | 12.2(28)    |\n|            | Available   | SB12        |\n|            | on          |             |\n|            | 31-MAR-2008 |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XA     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XB     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XC     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XD     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XE     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XF     | first fixed | 12.3(23)BC1 |\n|            | in 12.3BC   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XG     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XH     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XI     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XJ     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XK     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XL     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XM     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n| 12.2XN     | 12.2(33)XN1 | 12.3(26)    |\n|------------+-------------+-------------|\n| 12.2XO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XQ     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XR     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n| 12.2XS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XT     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XU     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XV     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2XW     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | 12.2(4)     |             |\n|            | YA13;       |             |\n| 12.2YA     | Available   | 12.3(26)    |\n|            | on          |             |\n|            | 31-MAR-2008 |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YB     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YC     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YD     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            |             | 12.2(25)S15 |\n|            | Vulnerable; |             |\n| 12.2YE     | first fixed | 12.2(28)    |\n|            | in 12.2S    | SB12        |\n|            |             |             |\n|            |             | 12.2(33)SRC |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YF     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YG     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YH     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YJ     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YK     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YL     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YM     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YN     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n| 12.2YO     | first fixed | SXF13       |\n|            | in 12.2SXF  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YP     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YQ     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YR     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.2YS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YT     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YU     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YV     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YW     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YX     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2YY     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            |             | 12.2(25)S15 |\n|            | Vulnerable; |             |\n| 12.2YZ     | first fixed | 12.2(28)    |\n|            | in 12.2S    | SB12        |\n|            |             |             |\n|            |             | 12.2(33)SRC |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n| 12.2ZA     | first fixed | SXF13       |\n|            | in 12.2SXF  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2ZB     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2ZC     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.2ZD     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2ZE     | first fixed | 12.3(26)    |\n|            | in 12.3     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2ZF     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(15)T4  |\n| 12.2ZG     | first fixed |             |\n|            | in 12.3YG   | 12.4(18a)   |\n|------------+-------------+-------------|\n| 12.2ZH     | 12.2(13)ZH9 | 12.2(13)    |\n|            |             | ZH11        |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2ZJ     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(15)T4  |\n| 12.2ZL     | first fixed |             |\n|            | in 12.4     | 12.4(18a)   |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2ZP     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.2ZU     | migrate to  | 12.2(33)    |\n|            | any release | SXH2        |\n|            | in 12.2SXH  |             |\n|------------+-------------+-------------|\n| 12.2ZY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.3-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | 12.3(17c)   |             |\n|            |             |             |\n|            | 12.3(18a)   |             |\n| 12.3       |             | 12.3(26)    |\n|            | 12.3(19a)   |             |\n|            |             |             |\n|            | 12.3(23)    |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3B      | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | 12.3(17b)   |             |\n|            | BC8         |             |\n|            |             |             |\n| 12.3BC     | 12.3(21a)   | 12.3(23)BC1 |\n|            | BC2         |             |\n|            |             |             |\n|            | 12.3(23)BC  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3BW     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.3EU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | 12.3(11)JA4 |             |\n| 12.3JA     |             |             |\n|            | 12.3(7)JA5  |             |\n|------------+-------------+-------------|\n| 12.3JEA    | 12.3(8)JEA2 | 12.3(8)JEA4 |\n|------------+-------------+-------------|\n| 12.3JEB    | 12.3(8)JEB1 | 12.3(8)JEB2 |\n|------------+-------------+-------------|\n| 12.3JEC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | 12.3(2)JK3  |             |\n| 12.3JK     |             | 12.3(8)JK1  |\n|            | 12.3(8)JK   |             |\n|------------+-------------+-------------|\n| 12.3JL     | 12.3(2)JL2  | 12.3(2)JL4  |\n|------------+-------------+-------------|\n| 12.3JX     | 12.3(7)JX9  | 12.3(7)JX10 |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3T      | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.3TPC    | 12.3(4)     |             |\n|            | TPC11b      |             |\n|------------+-------------+-------------|\n| 12.3VA     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            |             | 12.3(2)XA7; |\n| 12.3XA     | 12.3(2)XA6  | Available   |\n|            |             | on          |\n|            |             | 31-MAR-2008 |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XB     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            |             | 12.4(15)T4  |\n| 12.3XC     | 12.3(2)XC5  |             |\n|            |             | 12.4(18a)   |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XD     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | 12.3(2)XE6; | 12.4(15)T4  |\n| 12.3XE     | Available   |             |\n|            | on          | 12.4(18a)   |\n|            | 31-MAR-2008 |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XF     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(15)T4  |\n| 12.3XG     | first fixed |             |\n|            | in 12.3YG   | 12.4(18a)   |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XH     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.3XI     | 12.3(7)XI10 |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.3(14)    |\n| 12.3XJ     | first fixed | YX11        |\n|            | in 12.3YX   |             |\n|            |             | 12.4(15)T4  |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XK     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XQ     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            |             | 12.3(7)XR8; |\n| 12.3XR     | 12.3(7)XR7  | Available   |\n|            |             | on          |\n|            |             | 31-MAR-2008 |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XS     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XU     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.3(14)    |\n| 12.3XW     | first fixed | YX11        |\n|            | in 12.3YX   |             |\n|            |             | 12.4(15)T4  |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3XY     | first fixed | 12.4(18a)   |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(15)T4  |\n| 12.3YA     | first fixed |             |\n|            | in 12.4     | 12.4(18a)   |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YD     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.3(14)    |\n| 12.3YF     | first fixed | YX11        |\n|            | in 12.3YX   |             |\n|            |             | 12.4(15)T4  |\n|------------+-------------+-------------|\n| 12.3YG     | 12.3(8)YG6  | 12.4(15)T4  |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YH     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YI     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YJ     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n| 12.3YK     | 12.3(11)YK3 | 12.4(15)T4  |\n|------------+-------------+-------------|\n| 12.3YM     | 12.3(14)    | 12.3(14)    |\n|            | YM10        | YM12        |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YQ     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n|            | 12.3(11)    |             |\n|            | YS3;        |             |\n| 12.3YS     | Available   | 12.4(15)T4  |\n|            | on          |             |\n|            | 31-MAR-2008 |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YT     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YU     | first fixed |             |\n|            | in 12.4XB   |             |\n|------------+-------------+-------------|\n| 12.3YX     | 12.3(14)YX8 | 12.3(14)    |\n|            |             | YX11        |\n|------------+-------------+-------------|\n| 12.3YZ     | 12.3(11)YZ2 |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.4-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | 12.4(10c)   |             |\n|            |             |             |\n|            | 12.4(12)    |             |\n|            |             |             |\n|            | 12.4(17a)   |             |\n|            |             |             |\n| 12.4       | 12.4(3h)    | 12.4(18a)   |\n|            |             |             |\n|            | 12.4(5c)    |             |\n|            |             |             |\n|            | 12.4(7e)    |             |\n|            |             |             |\n|            | 12.4(8d)    |             |\n|------------+-------------+-------------|\n| 12.4JA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4MD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4MR     | 12.4(12)MR  | 12.4(16)MR2 |\n|------------+-------------+-------------|\n| 12.4SW     | 12.4(11)SW3 | 12.4(15)SW  |\n|------------+-------------+-------------|\n|            | 12.4(11)T2  |             |\n|            |             |             |\n|            | 12.4(15)T   |             |\n|            |             |             |\n|            | 12.4(2)T6   |             |\n| 12.4T      |             | 12.4(15)T4  |\n|            | 12.4(4)T8   |             |\n|            |             |             |\n|            | 12.4(6)T8   |             |\n|            |             |             |\n|            | 12.4(9)T3   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.4XA     | first fixed | 12.4(15)T4  |\n|            | in 12.4T    |             |\n|------------+-------------+-------------|\n| 12.4XB     | 12.4(2)XB6  |             |\n|------------+-------------+-------------|\n| 12.4XC     | 12.4(4)XC7  |             |\n|------------+-------------+-------------|\n| 12.4XD     | 12.4(4)XD7  | 12.4(4)XD10 |\n|------------+-------------+-------------|\n| 12.4XE     | 12.4(6)XE2  | 12.4(15)T4  |\n|------------+-------------+-------------|\n| 12.4XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XG     | 12.4(9)XG2  | 12.4(9)XG2  |\n|------------+-------------+-------------|\n| 12.4XJ     | 12.4(11)XJ4 | 12.4(15)T4  |\n|------------+-------------+-------------|\n| 12.4XK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XN     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XT     | 12.4(6)XT1  | 12.4(6)XT2  |\n|------------+-------------+-------------|\n| 12.4XV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XY     | Not         |             |\n|            | Vulnerable  |             |\n+----------------------------------------+\n\nWorkarounds\n===========\n\nA blocked interface can be unblocked by disabling the UDP service\nwhose packets are blocking the interface. This procedure can restore\nnormal operation of the interface without rebooting the device. The\nprocedure for disabling vulnerable services are described in the \"If\nIPv4 UDP-based Services Are Not Required\" section. \n\nThe following workarounds are options that may be available depending\non the Cisco IOS software running on the device and the operating\nenvironment. \n\nIf IPv6 Protocol Is Not Required\n+-------------------------------\n\nDisable IPv6. To disable IPv6 use the following commands:\n\n    Router(config)#interface FastEthernet0/0\n    Router(config-if)#no ipv6 address\n\nor\n\n    Router(config)#interface FastEthernet0/0\n    Router(config-if)#no ipv6 enable\n\nIf RSVP is the only affected service that is configured it is\nsufficient to disable IPv6 only on the interface where RSVP is\nconfigured. \n\nIf IPv4 UDP-based Services Are Not Required\n+------------------------------------------\n\nDisable all affected IPv4 UDP-based services. \n\nDisabling TACACS\n+---------------\n\nTo disable TACACS use the following commands:\n\n    Router(config)#no tacacs-server host \u003cIP-address\u003e\n\nor\n\n    Router(config)#no tacacs-server administration\n\nDisabling DNS\n+------------\n\nTo disable DNS use the following command:\n\n    Router(config)#no ip dns server\n\nDisabling RSVP\n+-------------\n\nTo disable RSVP use the following commands:\n\n    Router(config)#interface \u003cInterface\u003e\n    Router(config)#no ip rsvp bandwidth\n\nDisabling L2F/L2TP\n+-----------------\n\nTo disable L2F/L2TP use the following commands:\n\n    Router(config)#clear vpdn tunnel l2tp all\n    Router(config)#no vpdn-group \u003cgroup-name\u003e\n    Router(config)#no vpdn enable\n\nDisabling IP SLA Responder\n+-------------------------\n\nTo disable IP SLA Responder use the following command:\n\n    Router(config)#no ip sla monitor responder\n\nDisabling MGCP\n+-------------\n\nTo disable MGCP use the following command:\n\n    Router(config)#no mgcp\n\nDisabling SIP\n+------------\n\nTo disable SIP use the following commands:\n\n    Router(config)#sip-ua\n    Router(config-sip-ua)#no transport udp\n    Router(config-sip-ua)#no transport tcp\n\nIf IPv4 UDP-based Services Are Required\n+---------------------------------------\n\nBy deploying IPv6 Access Control List (ACL) it is possible to prevent\noffending IPv6 packets reaching vulnerable UDP services. The ACL in\nthe following example will block all IPv6 traffic from reaching\nvulnerable services. \n\n    Router(config)#ipv6 access-list protect_IPv4_services\n    Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq tacacs\n    Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq domain\n    Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 1698\n    Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 1701\n    Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 1967\n    Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 2427\n    Router(config-ipv6-acl)#deny udp any 2001:DB8:1:128::/64 eq 5060\n    \n    !-- Permit/deny all other Layer 3 and Layer 4 traffic in accordance        \n    !-- with existing security policies and configurations                     \n    !\n    !-- Allow all other IPv6 traffic\n    \n    Router(config-ipv6-acl)#permit ipv6 any 2001:db8:1:128::/64\n    \n    !\n    !\n    \n    Router(config)#interface FastEthernet0/1\n    Router(config-if)#ipv6 traffic-filter protect_IPv4_services in\n\nAdditional mitigation techniques that can be deployed on Cisco\ndevices within the network are available in the Cisco Applied\nMitigation Bulletin companion document for this advisory:\n\nhttp://www.cisco.com/warp/public/707/cisco-amb-20080326-IPv4IPv6.shtml\n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address this\nvulnerability. Prior to deploying software, customers should consult\ntheir maintenance provider or check the software for feature set\ncompatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing or\notherwise using such software upgrades, customers agree to be bound\nby the terms of Cisco\u0027s software license terms found at \nhttp://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html\nor as otherwise set forth at Cisco.com Downloads at \nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for\nsoftware upgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through\ntheir regular update channels. For most customers, this means that\nupgrades should be obtained through the Software Center on Cisco\u0027s\nworldwide website at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through\nprior or existing agreements with third-party support organizations,\nsuch as Cisco Partners, authorized resellers, or service providers\nshould contact that support organization for guidance and assistance\nwith the appropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or\nfix is the most appropriate for use in the intended network before it\nis deployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco\nservice contract, and customers who purchase through third-party\nvendors but are unsuccessful in obtaining fixed software through\ntheir point of sale should acquire upgrades by contacting the Cisco\nTechnical Assistance Center (TAC). TAC contacts are as follows. \n\n  * +1 800 553 2447 (toll free from within North America)\n  * +1 408 526 7209 (toll call from anywhere in the world)\n  * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to\na free upgrade. Free upgrades for non-contract customers must be\nrequested through the TAC. \n\nRefer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerability described in this advisory. \n\nThis vulnerability was encountered in customer networks. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY\nKIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that\nomits the distribution URL in the following section is an\nuncontrolled copy, and may lack important information or contain\nfactual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml\n\nIn addition to worldwide web posting, a text version of this notice\nis clear-signed with the Cisco PSIRT PGP key and is posted to the\nfollowing e-mail and Usenet news recipients. \n\n  * cust-security-announce@cisco.com\n  * first-bulletin@first.org\n  * bugtraq@securityfocus.com\n  * vulnwatch@vulnwatch.org\n  * cisco@spot.colorado.edu\n  * cisco-nsp@puck.nether.net\n  * full-disclosure@lists.grok.org.uk\n  * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on\nmailing lists or newsgroups. Users concerned about this problem are\nencouraged to check the above URL for any updates. \n\nRevision History\n================\n\n+---------------------------------------+\n| Revision |             | Initial      |\n| 1.0      | 2008-Mar-26 | public       |\n|          |             | release      |\n+---------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities in Cisco\nproducts, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at \nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding Cisco \nsecurity notices. All Cisco security advisories are available at \nhttp://www.cisco.com/go/psirt. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.8 (Darwin)\n\niEYEARECAAYFAkfqS4gACgkQ86n/Gc8U/uAm/ACggxEFIL0aetfoQ27m64AVtqnj\nppcAnjzf09ihO63iGHlZl3X4PAeo7L2I\n=y1wT\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nCisco IOS Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA29507\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/29507/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nManipulation of data, Exposure of sensitive information, DoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nCisco IOS 12.x\nhttp://secunia.com/product/182/\nCisco IOS R12.x\nhttp://secunia.com/product/50/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Cisco IOS, which can be\nexploited by malicious people to disclose sensitive information,\nmanipulate certain data, or to cause a DoS (Denial of Service). \n\n1) A memory leak exists in the handling of completed PPTP sessions,\nwhich can be exploited to exhaust memory on an affected system. \n\n2) An error exists in the handling of PPTP sessions when virtual\naccess interfaces are not removed from the interface descriptor block\n(IDB) and are not reused. This can result in an exhaustion of the\ninterface descriptor block (IDB) limit. \n\n3) Some errors exist in the Data-Link-Switching (DLSw) feature when\nprocessing UDP and IP protocol 91 packets. This can be exploited to\ncause a reload of the system or a memory leak. \n\n5) An error exists in the implementation of Multicast Virtual Private\nNetworks (MVPN), which can be exploited to create extra multicast\nstates on the core routers via specially crafted Multicast\nDistribution Tree (MDT) Data Join messages. This can also be\nexploited to receive multicast traffic from VPNs that are not\nconnected to the same Provider Edge (PE). \n\nSuccessful exploitation of the multicast traffic leak requires that\nthe attacker knows or guesses the Border Gateway Protocol (BGP)\npeering IP address of a remote PE router and the address of the\nmulticast group that is used in other MPLS VPNs. \n\nSOLUTION:\nUpdate to the fixed version (please see the vendor\u0027s advisories for\ndetails). \n\nPROVIDED AND/OR DISCOVERED BY:\n1, 2) The vendor credits Martin Kluge of Elxsi Security. \n5) The vendor credits Thomas Morin. \n\nORIGINAL ADVISORY:\nCisco:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml\n\nOTHER REFERENCES:\nUS-CERT VU#936177:\nhttp://www.kb.cert.org/vuls/id/936177\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. Attackers could\n   exploit  these vulnerabilities to access sensitive information\n   or cause a denial of service. \n\n\nII. Impact\n\n   The  impacts  of  these  vulnerabilities  vary. Potential consequences\n   include disclosure  of  sensitive  information  and denial of service. \n\n\nIII. \n\n\nIV. Please send\n   email to \u003ccert@cert.org\u003e with \"TA08-087B Feedback VU#936177\" in the\n   subject. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n   Produced 2008 by US-CERT, a government organization",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1153"
      },
      {
        "db": "CERT/CC",
        "id": "VU#936177"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "db": "BID",
        "id": "28461"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31278"
      },
      {
        "db": "PACKETSTORM",
        "id": "64922"
      },
      {
        "db": "PACKETSTORM",
        "id": "64964"
      },
      {
        "db": "PACKETSTORM",
        "id": "64957"
      }
    ],
    "trust": 2.97
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-31278",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31278"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#936177",
        "trust": 3.4
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1153",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "28461",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "29507",
        "trust": 2.7
      },
      {
        "db": "USCERT",
        "id": "TA08-087B",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1019713",
        "trust": 2.5
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1006",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "41475",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437",
        "trust": 0.7
      },
      {
        "db": "CERT/CC",
        "id": "TA08-087B",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "6",
        "trust": 0.6
      },
      {
        "db": "CISCO",
        "id": "20080326 CISCO IOS USER DATAGRAM PROTOCOL DELIVERY ISSUE FOR IPV4/IPV6 DUAL-STACK ROUTERS",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:5860",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "64922",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-31278",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "64964",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "64957",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#936177"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31278"
      },
      {
        "db": "BID",
        "id": "28461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "db": "PACKETSTORM",
        "id": "64922"
      },
      {
        "db": "PACKETSTORM",
        "id": "64964"
      },
      {
        "db": "PACKETSTORM",
        "id": "64957"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1153"
      }
    ]
  },
  "id": "VAR-200803-0329",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31278"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T20:50:55.878000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20080326-dlsw",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-DesignError",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1153"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-ipv4ipv6.shtml"
      },
      {
        "trust": 2.6,
        "url": "http://www.kb.cert.org/vuls/id/936177"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/28461"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-087b.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.securitytracker.com/id?1019713"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/29507"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/41475"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5860"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2008/1006/references"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41475"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/29507/"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc2460"
      },
      {
        "trust": 0.8,
        "url": "http://en.wikipedia.org/wiki/ipv6"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1153"
      },
      {
        "trust": 0.8,
        "url": "http://www.frsirt.com/english/advisories/2008/1006"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta08-087b/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta08-087b"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-1153"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1006/references"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5860"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/490110"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/prod_warranties_item09186a008088e31f.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-queue.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-amb-20080326-ipv4ipv6.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-bundle.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/sw/iosswrel/ps1828/products_white_paper09186a008018305e.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-amb-20080326-ipv4ipv6.shtml"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1153"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/techsupport"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/50/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/?page=changelog"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/182/"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-queue.shtml\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/byid?searchview\u0026query=cisco-sa-20080326-bundle\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-bundle.shtml\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-ipv4ipv6.shtml\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-087b.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml\u003e"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#936177"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31278"
      },
      {
        "db": "BID",
        "id": "28461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "db": "PACKETSTORM",
        "id": "64922"
      },
      {
        "db": "PACKETSTORM",
        "id": "64964"
      },
      {
        "db": "PACKETSTORM",
        "id": "64957"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1153"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#936177"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31278"
      },
      {
        "db": "BID",
        "id": "28461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "db": "PACKETSTORM",
        "id": "64922"
      },
      {
        "db": "PACKETSTORM",
        "id": "64964"
      },
      {
        "db": "PACKETSTORM",
        "id": "64957"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1153"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-03-26T00:00:00",
        "db": "CERT/CC",
        "id": "VU#936177"
      },
      {
        "date": "2008-03-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31278"
      },
      {
        "date": "2008-03-26T00:00:00",
        "db": "BID",
        "id": "28461"
      },
      {
        "date": "2008-04-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "date": "2008-03-26T22:24:56",
        "db": "PACKETSTORM",
        "id": "64922"
      },
      {
        "date": "2008-03-28T20:26:02",
        "db": "PACKETSTORM",
        "id": "64964"
      },
      {
        "date": "2008-03-27T21:29:26",
        "db": "PACKETSTORM",
        "id": "64957"
      },
      {
        "date": "2008-03-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      },
      {
        "date": "2008-03-27T10:44:00",
        "db": "NVD",
        "id": "CVE-2008-1153"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-03-27T00:00:00",
        "db": "CERT/CC",
        "id": "VU#936177"
      },
      {
        "date": "2017-09-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31278"
      },
      {
        "date": "2008-04-02T17:19:00",
        "db": "BID",
        "id": "28461"
      },
      {
        "date": "2008-04-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001248"
      },
      {
        "date": "2009-03-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      },
      {
        "date": "2024-11-21T00:43:48.270000",
        "db": "NVD",
        "id": "CVE-2008-1153"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco IOS denial-of-service vulnerability",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#936177"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "design error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200803-437"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.