[c-nsp] Cisco Security Advisory: Cisco IOS IPS Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Sep 24 11:50:00 EDT 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS IPS Denial of Service
Vulnerability

Advisory ID: cisco-sa-20080924-iosips

http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml

Revision 1.0

For Public Release 2008 September 24 1600 UTC (GMT)

- ---------------------------------------------------------------------

Summary
=======

The Cisco IOS Intrusion Prevention System (IPS) feature contains a
vulnerability in the processing of certain IPS signatures that use
the SERVICE.DNS engine. This vulnerability may cause a router to
crash or hang, resulting in a denial of service condition.

Cisco has released free software updates that address this
vulnerability. There is a workaround for this vulnerability.

Note: This vulnerability is not related in any way to CVE-2008-1447 -
Cache poisoning attacks. Cisco Systems has published a Cisco Security
Advisory for that vulnerability, which can be found at 
http://www.cisco.com/en/US/products/products_security_advisory09186a00809c2168.shtml

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml

Note: The September 24, 2008 IOS Advisory bundled publication
includes twelve Security Advisories. Eleven of the advisories address
vulnerabilities in Cisco's IOS software, and one advisory addresses
vulnerabilities in Cisco Unified Communications Manager. Each
Advisory lists the releases that correct the vulnerability described
in the Advisory. Please reference the following software table to
find a release that fixes all published IOS software Advisories as of
September 24th, 2008:

http://www.cisco.com/warp/public/707/cisco-sa-20080924-bundle.shtml

Individual publication links are listed below:

  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-sip.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-cucm.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ipc.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-multicast.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml

Affected Products
=================

Vulnerable Products
+------------------

Any Cisco IOS device configured with the Cisco IOS IPS feature is
vulnerable, regardless if it is configured to use the built-in
signatures or an external signature file. Devices using either
version 4 or version 5 signatures are affected by this vulnerability.

The Cisco IOS IPS feature is not enabled by default. The command show
ip ips interfaces can be used to determine if the Cisco IOS IPS
feature has been configured and applied to any interface on the
device, as in the following example:

    Router#show ip ips interfaces
        Interface Configuration
          Interface FastEthernet0/0
            Inbound IPS rule is ios-ips-incoming
            Outgoing IPS rule is not set
          Interface FastEthernet0/1
            Inbound IPS rule is not set
            Outgoing IPS rule is ios-ips-outgoing
    Router#

The output of the show ip ips interfaces command when the Cisco IOS
IPS feature has not been configured is dependent on which Cisco IOS
release is installed and running on the device. It may be similar to
the following example:

    Router#show ip ips interfaces

    Router#

or it may be similar to the following:

    Router#show ip ips interfaces
    Interface Configuration
      IPS is not configured on any interface
    Router#

Any version of Cisco IOS prior to the versions which are listed in
the Software Versions and Fixes section below is vulnerable.

To determine the version of the Cisco IOS software running on a Cisco
product, log in to the device and issue the show version command to
display the system banner. Cisco IOS software will identify itself as
"Internetwork Operating System Software" or simply "IOS". On the next
line of output, the image name will be displayed between parentheses,
followed by "Version" and the IOS release name. Other Cisco devices
will not have the show version command or will give different output.

The following example identifies a Cisco product running Cisco IOS
Software release 12.3(26) with an installed image name of C2500-IS-L:

    Router#show version
    Cisco Internetwork Operating System Software
    IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by cisco Systems, Inc.
    Compiled Mon 17-Mar-08 14:39 by dchih

    <output truncated>
    Router#

The next example shows a product running Cisco IOS Software release
12.4(20)T with an image name of C1841-ADVENTERPRISEK9-M:

    Router#show version
    Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2008 by Cisco Systems, Inc.
    Compiled Thu 10-Jul-08 20:25 by prod_rel_team

    <output truncated>
    Router#

Additional information on the Cisco IOS release naming conventions
can be found on the document entitled "White Paper: Cisco IOS
Reference Guide", which is available at 
http://www.cisco.com/warp/public/620/1.html

Products Confirmed Not Vulnerable
+--------------------------------

The following Cisco products are confirmed not vulnerable:

  * Cisco IOS devices running the Intrusion Detection System feature
  * Cisco ASA Security Appliances running the Intrusion Detection
    System feature
  * Cisco PIX 500 Series Security Appliances running the Intrusion
    Detection System feature
  * Cisco IPS 4200 Sensors
  * Cisco AIP-SSM for ASA 5500 Series Adaptive Security Appliances
  * Cisco Catalyst 6500 Series Intrusion detection System (IDSM-2)
    Services Module
  * Cisco IPS Advanced Integration Module for Integrated Services
    Routers

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco IOS Intrusion Prevention System (IPS) is an inline, deep-packet
inspection feature that effectively mitigates a wide range of network
attacks. A component of the Cisco IOS Integrated Threat Control
framework and complemented by Cisco IOS Flexible Packet Matching
feature, Cisco IOS IPS provides your network with the intelligence to
accurately identify, classify, and stop or block malicious traffic in
real time. Additional information on the Cisco IOS IPS feature can be
found at 
http://www.cisco.com/en/US/docs/ios/12_3t/12_3t8/feature/guide/gt_fwids.html

Previous to the introduction of the Cisco IOS IPS feature, Cisco IOS
provided a similar feature, the Cisco IOS Intrusion Detection System
(IDS). The Cisco IOS IDS feature is not affected by this
vulnerability. Additional information on the Cisco IOS IDS feature
can be found at 
http://www.cisco.com/en/US/docs/ios/12_0t/12_0t5/feature/guide/ios_ids.html

Certain network traffic can trigger IPS signatures on the SERVICE.DNS
signature engine which may cause the Cisco IOS device to crash or
hang. This may cause a denial of service that results in disruption
of network traffic. This vulnerability is documented in Cisco Bug ID
CSCsq13348.

This vulnerability has been assigned Common Vulnerabilities and
Exposures (CVE) ID CVE-2008-2739.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

CSCsq13348 - Watchdog timeout with IPS configured

CVSS Base Score - 7.8

        Access Vector          - Network
        Access Complexity      - Low
        Authentication         - None
        Confidentiality Impact - None
        Integrity Impact       - None
        Availability Impact    - Complete

CVSS Temporal Score - 6.4

        Exploitability          - Functional
        Remediation Level       - Official-Fix
        Report Confidence       - Confirmed

Impact
======

Successful exploitation of this vulnerability may cause a Cisco IOS
device configured with the Cisco IOS IPS feature to crash or hang,
resulting in a denial of service condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.

+-------------------------------------------------------------------+
|   Major    |          Availability of Repaired Releases           |
|  Release   |                                                      |
|------------+------------------------------------------------------|
|  Affected  |                                      |  Recommended  |
| 12.0-Based |         First Fixed Release          |    Release    |
|  Releases  |                                      |               |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                                      |  Recommended  |
| 12.1-Based |         First Fixed Release          |    Release    |
|  Releases  |                                      |               |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                                      |  Recommended  |
| 12.2-Based |         First Fixed Release          |    Release    |
|  Releases  |                                      |               |
|-------------------------------------------------------------------|
| There are no affected 12.2 based releases                         |
|-------------------------------------------------------------------|
|  Affected  |                                      |  Recommended  |
| 12.3-Based |         First Fixed Release          |    Release    |
|  Releases  |                                      |               |
|------------+--------------------------------------+---------------|
| 12.3       | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3B      | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3BC     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3BW     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3EU     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3JA     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3JEA    | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3JEB    | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3JEC    | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3JK     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3JL     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3JX     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
|            |                                      | 12.4(15)T7    |
| 12.3T      | Vulnerable; first fixed in 12.4      |               |
|            |                                      | 12.4(18c)     |
|------------+--------------------------------------+---------------|
| 12.3TPC    | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3VA     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XA     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XB     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XC     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XD     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XE     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XF     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XG     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XI     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XJ     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XK     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
|            |                                      | 12.4(15)T7    |
| 12.3XL     | Vulnerable; first fixed in 12.4      |               |
|            |                                      | 12.4(18c)     |
|------------+--------------------------------------+---------------|
|            |                                      | 12.4(15)T7    |
| 12.3XQ     | Vulnerable; first fixed in 12.4      |               |
|            |                                      | 12.4(18c)     |
|------------+--------------------------------------+---------------|
|            |                                      | 12.4(15)T7    |
| 12.3XR     | Vulnerable; first fixed in 12.4      |               |
|            |                                      | 12.4(18c)     |
|------------+--------------------------------------+---------------|
|            |                                      | 12.4(15)T7    |
| 12.3XS     | Vulnerable; first fixed in 12.4      |               |
|            |                                      | 12.4(18c)     |
|------------+--------------------------------------+---------------|
| 12.3XU     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XW     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
|            |                                      | 12.4(15)T7    |
| 12.3XX     | Vulnerable; first fixed in 12.4      |               |
|            |                                      | 12.4(18c)     |
|------------+--------------------------------------+---------------|
| 12.3XY     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3XZ     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
|            |                                      | 12.4(15)T7    |
| 12.3YA     | Vulnerable; first fixed in 12.4      |               |
|            |                                      | 12.4(18c)     |
|------------+--------------------------------------+---------------|
| 12.3YD     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.3YF     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
|            | Releases prior to 12.3(8)YG7 are     |               |
| 12.3YG     | vulnerable, release 12.3(8)YG7 and   | 12.4(15)T7    |
|            | later are not vulnerable; first      |               |
|            | fixed in 12.4T                       |               |
|------------+--------------------------------------+---------------|
| 12.3YH     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.3YI     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.3YJ     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3YK     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
|            |                                      | 12.3(14)YM13; |
| 12.3YM     | 12.3(14)YM13; Available on 30-SEP-08 | Available on  |
|            |                                      | 30-SEP-08     |
|------------+--------------------------------------+---------------|
| 12.3YQ     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3YS     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.3YT     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.3YU     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3YX     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.3YZ     | Vulnerable; contact TAC              |               |
|------------+--------------------------------------+---------------|
| 12.3ZA     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
|  Affected  |                                      |  Recommended  |
| 12.4-Based |         First Fixed Release          |    Release    |
|  Releases  |                                      |               |
|------------+--------------------------------------+---------------|
|            | 12.4(18b)                            |               |
|            |                                      |               |
| 12.4       | 12.4(19a)                            | 12.4(18c)     |
|            |                                      |               |
|            | 12.4(21)                             |               |
|------------+--------------------------------------+---------------|
| 12.4JA     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4JK     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4JL     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4JMA    | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4JMB    | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4JMC    | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4JX     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4MD     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4MR     | 12.4(19)MR                           | 12.4(19)MR    |
|------------+--------------------------------------+---------------|
| 12.4SW     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
|            | 12.4(15)T6                           |               |
| 12.4T      |                                      | 12.4(15)T7    |
|            | 12.4(20)T                            |               |
|------------+--------------------------------------+---------------|
| 12.4XA     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.4XB     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4XC     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
|            |                                      | 12.4(4)XD11;  |
| 12.4XD     | 12.4(4)XD11; Available on 26-SEP-08  | Available on  |
|            |                                      | 26-SEP-08     |
|------------+--------------------------------------+---------------|
| 12.4XE     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.4XF     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.4XG     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4XJ     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.4XK     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.4XL     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4XM     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4XN     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4XP     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4XQ     | Not Vulnerable                       |               |
|------------+--------------------------------------+---------------|
| 12.4XT     | Vulnerable; first fixed in 12.4T     | 12.4(15)T7    |
|------------+--------------------------------------+---------------|
| 12.4XV     | Vulnerable; contact TAC              |               |
|------------+--------------------------------------+---------------|
| 12.4XW     | 12.4(11)XW9                          | 12.4(11)XW9   |
|------------+--------------------------------------+---------------|
| 12.4XY     | 12.4(15)XY4                          | 12.4(15)XY4   |
|------------+--------------------------------------+---------------|
| 12.4XZ     | 12.4(15)XZ2                          | 12.4(15)XZ2   |
|------------+--------------------------------------+---------------|
| 12.4YA     | 12.4(20)YA1                          | 12.4(20)YA1   |
+-------------------------------------------------------------------+

Workarounds
===========

The workaround consists of adding an Access Control List (ACL) to
every Cisco IOS IPS policy configured on the device so that traffic
destined to ports 53/udp or 53/tcp is not inspected by the Cisco IOS
IPS feature. The following ACL would need to be added to the device
configuration:

    ! deny inspection of traffic with a destination port of 53/udp
    access-list 177 deny   udp any any eq 53
    ! deny inspection of traffic with a destination port of 53/tcp
    access-list 177 deny   tcp any any eq 53
    ! allow all other traffic to be inspected
    access-list 177 permit ip any any

Every instance of a Cisco IOS IPS policy on the device would then
need to be modified in order to reference the previous ACL. In order
to determine which Cisco IOS IPS policies are configured on the
device, execute the command show running-config | include ip ips name
as in the following example:

    Router#show running-config | include ip ips name
    ip ips name ios-ips-incoming
    ip ips name ios-ips-outgoing
    Router#

In the previous example, two Cisco IOS IPS policies are configured on
the device. The following example shows the addition of an ACL to
each one of the Cisco IOS IPS policies previously identified:

    Router#configure terminal
    Enter configuration commands, one per line.  End with CNTL/Z.
    Router(config)#ip ips name ios-ips-incoming list 177
    Router(config)#ip ips name ios-ips-outgoing list 177
    Router(config)#end
    Router#

As a verification step, the command show ip ips interfaces can be
executed again to verify the ACL has been properly attached to each
one of the Cisco IOS IPS policies:

    Router#show ip ips interfaces
        Interface Configuration
          Interface FastEthernet0/0
            Inbound IPS rule is ios-ips-incoming
        acl list 177
            Outgoing IPS rule is not set
          Interface FastEthernet0/1
            Inbound IPS rule is not set
            Outgoing IPS rule is ios-ips-outgoing
        acl list 177
    Router#

Note: Disabling or deleting individual or all signatures using the
SERVICE.DNS engine of the Cisco IOS IPS feature is not a recommended
workaround. The previous workaround is the only Cisco-recommended
workaround for this vulnerability.

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at 
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html 
or as otherwise set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com/

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was reported to Cisco by a customer.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision |                   | Initial |
| 1.0      | 2008-September-24 | public  |
|          |                   | release |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco 
security notices. All Cisco security advisories are available at 
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)

iEYEARECAAYFAkjaLb4ACgkQ86n/Gc8U/uCOcQCfVtBrGIC3MJQr9jaPkMlt3ikc
XrEAn1XOyW6nTAO/lsY5edWYzRoTuLDe
=HgRp
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list