[c-nsp] Cisco Security Advisory: Cisco IOS NAT Skinny Call Control Protocol Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Sep 24 11:50:00 EDT 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IOS NAT Skinny Call Control Protocol
Vulnerability

Advisory ID: cisco-sa-20080924-sccp

http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml

Revision 1.0

For Public Release 2008 September 24 1600 UTC (GMT)

- ---------------------------------------------------------------------

Summary
=======

A series of segmented Skinny Call Control Protocol (SCCP) messages
may cause a Cisco IOS device that is configured with the Network
Address Translation (NAT) SCCP Fragmentation Support feature to
reload.

Cisco has released free software updates that address this
vulnerability. A workaround that mitigates this vulnerability is
available.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml

Note: The September 24, 2008 IOS Advisory bundled publication
includes twelve Security Advisories. Eleven of the advisories address
vulnerabilities in Cisco's IOS software, and one advisory addresses
vulnerabilities in Cisco Unified Communications Manager. Each
Advisory lists the releases that correct the vulnerability described
in the Advisory. Please reference the following software table to
find a release that fixes all published IOS software Advisories as of
September 24th, 2008:

http://www.cisco.com/warp/public/707/cisco-sa-20080924-bundle.shtml

Individual publication links are listed below:

  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-cucm.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ipc.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-multicast.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-sip.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml
  * http://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml

Affected Products
=================

Vulnerable Products
+------------------

This security advisory applies to all Cisco products that run Cisco
IOS Software configured for NAT and that support the NAT SCCP
Fragmentation Support feature. This feature was first introduced in
Cisco IOS version 12.4(6)T.

To verify if NAT is enabled on a Cisco IOS device log into the device
and issue the command show ip nat statistics. The following example
shows a device configured with NAT:

    Router# show ip nat statistics

    Total translations: 2 (0 static, 2 dynamic; 0 extended)
    Outside interfaces: Serial0
    Inside interfaces: Ethernet1
    Hits: 135  Misses: 5
    Expired translations: 2
    Dynamic mappings:
    -- Inside Source
    access-list 1 pool mypool refcount 2
     pool mypool: netmask 255.255.255.0
            start 192.168.10.1 end 192.168.10.254
            type generic, total addresses 14, allocated 2 (14%), misses 0

Alternatively, you can use the show running-config | include ip nat
command to verify if NAT has been enabled on the router interfaces.

Note: With reference to NAT, the term "inside" refers to those
networks that will be translated. Inside this domain, hosts will have
addresses in one address space, while on the "outside", they will
appear to have addresses in another address space when NAT is
configured. The first address space is referred to as the local
address space and the second is referred to as the global address
space. The ip nat inside and ip nat outside interface commands must
be present on the corresponding router interfaces in order for NAT to
be enabled.

In order to determine the software that runs on a Cisco IOS product,
log in to the device and issue the show version command to display
the system banner. Cisco IOS software identifies itself as
"Internetwork Operating System Software" or simply "IOS." On the next
line of output, the image name displays between parentheses, followed
by "Version" and the Cisco IOS release name. Other Cisco devices do
not have the show version command or give different output.

The following example shows output from a device that runs an IOS
image:

    router>show version
    Cisco IOS Software, 7200 Software (C7200-ADVSECURITYK9-M), Version 12.4(6)T2, RELEASE SOFTWARE (fc1)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2006 by Cisco Systems, Inc.
    Compiled Tue 16-May-06 16:09 by kellythw
    <more output removed for brevity>

Products Confirmed Not Vulnerable
+--------------------------------

Cisco IOS XR and IOS XE are not affected by this vulnerability.

Cisco IOS devices not explicitly configured for NAT are not
vulnerable.

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

The Skinny Call Control Protocol (SCCP) enables voice communication
between an SCCP client and a Call Manager (CM). Typically, the CM
provides service to the SCCP clients on TCP Port 2000 by default.
Initially, an SCCP client connects to the CM by establishing a TCP
connection; the client will also establish a TCP connection with a
secondary CM, if available.

The NAT SCCP Fragmentation Support feature prevents skinny control
message exchanges from failing in a TCP segmentation scenario because
the NAT Skinny Application Layer Gateway (ALG) is able to reassemble
the skinny control messages. A segmented payload that requires an IP
or port translation will no longer be dropped. The NAT SCCP
Fragmentation Support feature was introduced in Cisco IOS version
12.4(6)T.

A series of fragmented SCCP messages may cause a Cisco IOS router
that is running the NAT SCCP Fragmentation Support feature to reload.

This vulnerability is documented in Cisco Bug ID CSCsg22426 
and CSCsi17020, and has been assigned CVE identifiers CVE-2008-3810
and CVE-2008-3811.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

CSCsg22426 - Cisco IOS Skinny Call Control Protocol (SCCP) Vulnerability

CVSS Base Score - 7.8

        Access Vector          - Network
        Access Complexity      - Low
        Authentication         - None
        Confidentiality Impact - None
        Integrity Impact       - None
        Availability Impact    - Complete

CVSS Temporal Score - 6.4

        Exploitability          - Functional
        Remediation Level       - Official-Fix
        Report Confidence       - Confirmed


CSCsi17020 - Router may reload after NAT with certain skinny packets 

CVSS Base Score - 7.8

        Access Vector          - Network
        Access Complexity      - Low
        Authentication         - None
        Confidentiality Impact - None
        Integrity Impact       - None
        Availability Impact    - Complete

CVSS Temporal Score - 6.4

        Exploitability          - Functional
        Remediation Level       - Official-Fix
        Report Confidence       - Confirmed

Impact
======

Successful exploitation of this vulnerability may cause the affected
device to reload. Repeated exploitation will result in a denial of
service (DoS) condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.

+-------------------------------------------------------------------+
|   Major Release   |         Availability of Repaired Releases     |
|-------------------+-----------------------------------------------|
|     Affected      |                       |                       |
|    12.0-Based     |  First Fixed Release  |  Recommended Release  |
|     Releases      |                       |                       |
|-------------------------------------------------------------------|
| There are no affected 12.0 based releases                         |
|-------------------------------------------------------------------|
|     Affected      |                       |                       |
|    12.1-Based     |  First Fixed Release  |  Recommended Release  |
|     Releases      |                       |                       |
|-------------------------------------------------------------------|
| There are no affected 12.1 based releases                         |
|-------------------------------------------------------------------|
|     Affected      |                       |                       |
|    12.2-Based     |  First Fixed Release  |  Recommended Release  |
|     Releases      |                       |                       |
|-------------------+-----------------------+-----------------------|
| 12.2              | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2B             | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2BC            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2BW            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2BX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2BY            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2BZ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2CX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2CY            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2CZ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2DA            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2DD            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2DX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2EW            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2EWA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2EX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2EY            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2EZ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2FX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2FY            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2FZ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2IRB           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2IXA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2IXB           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2IXC           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2IXD           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2IXE           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2IXF           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2IXG           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2JA            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2JK            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2MB            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2MC            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2S             | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SB            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SBC           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SCA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SE            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SEA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SEB           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SEC           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SED           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SEE           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SEF           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SEG           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SG            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SGA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SL            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SM            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SO            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SRA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SRB           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SRC           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SU            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SV            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SVA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SVC           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SVD           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SW            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SXA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SXB           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SXD           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SXE           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SXF           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
|                   | Not Vulnerable        |                       |
| 12.2SXH           |                       |                       |
|                   | http://www.cisco.com/ |                       |
|                   | go/pn                 |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SY            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2SZ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2T             | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2TPC           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XA            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XB            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XC            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XD            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XE            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XF            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XG            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XH            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XI            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XJ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XK            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XL            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XM            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XN            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XNA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XNB           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XO            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XQ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XR            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XS            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XT            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XU            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XV            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2XW            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YA            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YB            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YC            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YD            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YE            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YF            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YG            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YH            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YJ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YK            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YL            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YM            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YN            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YO            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YP            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YQ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YR            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YS            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YT            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YU            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YV            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YW            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YY            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2YZ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZA            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZB            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZC            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZD            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZE            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZF            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZG            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZH            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZJ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZL            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZP            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZU            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZY            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.2ZYA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
|     Affected      |                       |                       |
|    12.3-Based     |  First Fixed Release  |  Recommended Release  |
|     Releases      |                       |                       |
|-------------------------------------------------------------------|
| There are no affected 12.3 based releases                         |
|-------------------------------------------------------------------|
|     Affected      |                       |                       |
|    12.4-Based     |  First Fixed Release  |  Recommended Release  |
|     Releases      |                       |                       |
|-------------------+-----------------------+-----------------------|
| 12.4              | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4JA            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4JK            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4JL            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4JMA           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4JMB           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4JMC           | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4JX            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4MD            | 12.4(11)MD4           | 12.4(15)MD1           |
|-------------------+-----------------------+-----------------------|
| 12.4MR            | 12.4(16)MR            | 12.4(19)MR            |
|-------------------+-----------------------+-----------------------|
|                   | 12.4(15)SW2;          | 12.4(15)SW2;          |
| 12.4SW            | Available on          | Available on          |
|                   | 28-SEP-08             | 28-SEP-08             |
|-------------------+-----------------------+-----------------------|
|                   | 12.4(11)T4            |                       |
|                   |                       |                       |
|                   | 12.4(15)T2            |                       |
|                   |                       |                       |
| 12.4T             | 12.4(20)T             | 12.4(15)T7            |
|                   |                       |                       |
|                   | 12.4(6)T11            |                       |
|                   |                       |                       |
|                   | 12.4(9)T5             |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XA            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XB            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XC            | Vulnerable; first     | 12.4(15)T7            |
|                   | fixed in 12.4T        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XD            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XE            | Vulnerable; first     | 12.4(15)T7            |
|                   | fixed in 12.4T        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XF            | Vulnerable; first     | 12.4(15)T7            |
|                   | fixed in 12.4T        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XG            | 12.4(9)XG3            | 12.4(9)XG3            |
|-------------------+-----------------------+-----------------------|
| 12.4XJ            | Vulnerable; first     | 12.4(15)T7            |
|                   | fixed in 12.4T        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XK            | Vulnerable; first     | 12.4(15)T7            |
|                   | fixed in 12.4T        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XL            | 12.4(15)XL2           | 12.4(15)XL2           |
|-------------------+-----------------------+-----------------------|
| 12.4XM            | 12.4(15)XM1           | 12.4(15)XM1           |
|-------------------+-----------------------+-----------------------|
| 12.4XN            | Vulnerable; contact   |                       |
|                   | TAC                   |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XP            | Vulnerable; contact   |                       |
|                   | TAC                   |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XQ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XR            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XT            | Vulnerable; first     | 12.4(15)T7            |
|                   | fixed in 12.4T        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XV            | Vulnerable; contact   |                       |
|                   | TAC                   |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XW            | 12.4(11)XW7           | 12.4(11)XW9           |
|-------------------+-----------------------+-----------------------|
| 12.4XY            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4XZ            | Not Vulnerable        |                       |
|-------------------+-----------------------+-----------------------|
| 12.4YA            | Not Vulnerable        |                       |
+-------------------------------------------------------------------+

Workarounds
===========

As workaround, an administrator can disable SCCP NAT support using
the no ip nat service skinny tcp port 2000 command, as shown in the
following example:

    Router(config)# no ip nat service skinny tcp port 2000

Note: If your Cisco CallManager is using a TCP port for skinny
signaling different from the default port (2000), you need to adjust
this command accordingly.

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at 
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html
or as otherwise set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-teams at first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision |                   | Initial |
| 1.0      | 2008-September-24 | public  |
|          |                   | release |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco 
security notices. All Cisco security advisories are available at 
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)

iEYEARECAAYFAkjaLdUACgkQ86n/Gc8U/uBM1ACeMzZ03zyWQhMRkiHOGUi20KeT
NAoAnR9OVAOw7st0mwFWyEmatcQIxy2v
=CqpX
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list