var-200809-0359
Vulnerability from variot
Unspecified vulnerability in Cisco IOS 12.2 and 12.4, when the L2TP mgmt daemon process is enabled, allows remote attackers to cause a denial of service (device reload) via a crafted L2TP packet. Cisco IOS is prone to a denial-of-service vulnerability. A remote attacker can exploit this issue to cause an affected device to reload. This vulnerability is tracked by Cisco bug ID CSCsh48879 and by CVE-2008-3813. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/
TITLE: Cisco IOS Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA31990
VERIFY ADVISORY: http://secunia.com/advisories/31990/
CRITICAL: Moderately critical
IMPACT: Exposure of sensitive information, DoS, System access
WHERE:
From remote
OPERATING SYSTEM: Cisco IOS R12.x http://secunia.com/advisories/product/50/ Cisco IOS 12.x http://secunia.com/advisories/product/182/
DESCRIPTION: Some vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.
1) An unspecified error exists in the processing of SSL packets during the termination of an SSL session, which can potentially be exploited to crash an affected system.
2) Two unspecified errors exist within the processing of Protocol Independent Multicast (PIM) packets, which can be exploited to cause an affected device to reload.
Successful exploitation requires that the device is configured with Network Address Translation (NAT) SCCP Fragmentation Support.
4) A memory leak in the processing of Session Initiation Protocol (SIP) messages can be exploited to cause a DoS for all voice services.
6) An unspecified error in the IOS Intrusion Prevention System (IPS) feature when processing certain IPS signatures that use the SERVICE.DNS engine can be exploited to cause a DoS via specially crafted network traffic.
7) A security issue exists in the processing of extended communities with Multi Protocol Label Switching (MPLS) Virtual Private Networks (VPN), which can lead to traffic leaking from one MPLS VPN to another.
NOTE: This security issue was introduced with CSCee83237.
8) An unspecified error within the Multi Protocol Label Switching (MPLS) Forwarding Infrastructure (MFI) can be exploited to cause a DoS via specially crafted network packets.
Successful exploitation requires access to the MPLS network.
11) An unspecified error exists in the processing of IPC messages.
12) A security issue is caused due to the device automatically enabling SNMP with a default community string, which can be exploited to gain control an affected system.
SOLUTION: Update to the fixed version (please see the vendor's advisories for details).
PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.
ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-multicast.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-sip.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-ipc.shtml http://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Cisco Security Advisory: Cisco IOS Software Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability
Advisory ID: cisco-sa-20080924-l2tp
http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml
Revision 1.0
For Public Release 2008 September 24 1600 UTC (GMT)
Summary
A vulnerability exists in the Cisco IOS software implementation of Layer 2 Tunneling Protocol (L2TP), which affects limited Cisco IOS software releases.
Several features enable the L2TP mgmt daemon process within Cisco IOS software, including but not limited to Layer 2 virtual private networks (L2VPN), Layer 2 Tunnel Protocol Version 3 (L2TPv3), Stack Group Bidding Protocol (SGBP) and Cisco Virtual Private Dial-Up Networks (VPDN). Once this process is enabled the device is vulnerable.
This vulnerability will result in a reload of the device when processing a specially crafted L2TP packet.
Cisco has released free software updates that address this vulnerability.
Workarounds that mitigate this vulnerability are available.
This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml
Note: The September 24, 2008 IOS Advisory bundled publication includes twelve Security Advisories. Eleven of the advisories address vulnerabilities in Cisco's IOS software, and one advisory addresses vulnerabilities in Cisco Unified Communications Manager. Each Advisory lists the releases that correct the vulnerability described in the Advisory. Please reference the following software table to find a release that fixes all published IOS software Advisories as of September 24th, 2008:
http://www.cisco.com/warp/public/707/cisco-sa-20080924-bundle.shtml
Individual publication links are listed below:
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-sip.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-cucm.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-ipc.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-multicast.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml
- http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml
Affected Products
All devices running affected versions of 12.2 or 12.4 Cisco IOS system software and that have a vulnerable configuration are affected by this vulnerability.
Vulnerable Products +------------------
To determine if a device is vulnerable, first confirm that the device is running an affected version of 12.2 or 12.4 Cisco IOS system software. Then check for the process L2TP mgmt daemon running on the device.
To determine the software version running on a Cisco product, log in to the device and issue the show version command to display the system banner. Cisco IOS software will identify itself as "Internetwork Operating System Software" or simply "IOS." On the next line of output, the image name will be displayed between parentheses, followed by "Version" and the IOS release name. Other Cisco devices will not have the show version command or will give different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(11)T2:
Router#show version
Cisco IOS Software, 7200 Software (C7200-ADVSECURITYK9-M), Version 12.4(11)T2, RELEASE SOFTWARE (fc4)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2007 by Cisco Systems, Inc.
Compiled Tue 01-May-07 04:19 by prod_rel_team
<output truncated>
Additional information on the Cisco IOS release naming conventions can be found in the document entitled "White Paper: Cisco IOS Reference Guide," which is available at http://www.cisco.com/warp/public/620/1.html
To check if the process L2TP mgmt daemon is running on a device, log into the command line interface (CLI) and issue the command show processes | include L2TP . (NOTE: The command is case sensitive.) If the output returns a line with the process name L2TP mgmt daemon, the device is vulnerable. The following example shows a device running the L2TP mgmt daemon process:
Router#show processes | include L2TP
158 Mwe 62590FE4 4 3 133322900/24000 0 L2TP mgmt daemon
Router#
The L2TP mgmt daemon is started by several different types of configurations that may be deployed in networks that leverage the L2TP protocol. If any of the following commands appear within a device's configuration, show running-config, then the device will have started the L2TP mgmt daemon and is vulnerable.
- Device is configured with Virtual Private Dial-Up Networks (VPDN). The command vpdn enable will appear in the device configuration.
- Device is configured for L2TP or L2TPv3 Client-Initiated VPDN Tunneling. The command pseudowire peer-ip-address vcid pw-class pw-class-name " appears in the device configuration.
- Device is configured with Stack Group Bidding Protocol (SGBP). The command sgbp group group-name will appear in the device configuration.
- A L2TP signaling template has been defined. The command l2tp-class l2tp-class name will appear in the device configuration.
- Devices configured for Layer 2 Tunnel Protocol Version 3 The commands pseudowire-class pseudowire-class name and a successfully applied interface xconnect command will appear in the device configuration.
Products Confirmed Not Vulnerable +--------------------------------
- Devices that are running Cisco IOS versions that are not explicitly listed in the software table below as vulnerable, are not affected.
- Cisco IOS XR is not affected.
No other Cisco products are currently known to be affected by this vulnerability.
Details
Documented in RFC2661, L2TP and RFC3931, L2TPv3 are protocols for tunneling network traffic between two peers over an existing network.
Several features leverage the L2TP protocol and start the L2TP mgmt daemon within Cisco IOS. These features have been outlined in this advisory under the Vulnerable Products section.
Vulnerability Scoring Details
Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsh48879 - Crafted L2TP packet triggers a device reload.
CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete
CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
Successful exploitation of the vulnerability will result in a reload of the device. Repeated exploitation may result in an extended denial of service (DoS) condition.
Software Versions and Fixes
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
+-------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | Release | | |--------------+----------------------------------------------------| | Affected | | Recommended | | 12.0-Based | First Fixed Release | Release | | Releases | | | |-------------------------------------------------------------------| | There are no affected 12.0 based releases | |-------------------------------------------------------------------| | Affected | | Recommended | | 12.1-Based | First Fixed Release | Release | | Releases | | | |-------------------------------------------------------------------| | There are no affected 12.1 based releases | |-------------------------------------------------------------------| | Affected | | Recommended | | 12.2-Based | First Fixed Release | Release | | Releases | | | |--------------+-----------------------------------+----------------| | 12.2 | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2B | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2BC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2BW | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2BX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2BY | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2BZ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2CX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2CY | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2CZ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2DA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2DD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2DX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2EW | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2EWA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2EX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2EY | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2EZ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2FX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2FY | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2FZ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2IRB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2IXA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2IXB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2IXC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2IXD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2IXE | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2IXF | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2IXG | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2JA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2JK | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2MB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2MC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2S | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SBC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SCA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | | Note: Releases prior to 12.2(37) | | | 12.2SE | SE are not vulnerable. First | 12.2(46)SE | | | fixed in 12.2(44)SE | | |--------------+-----------------------------------+----------------| | 12.2SEA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SEB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SEC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SED | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SEE | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SEF | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SEG | Not Vulnerable | | |--------------+-----------------------------------+----------------| | | Note: Releases prior to 12.2(37) | | | 12.2SG | SG are not vulnerable. First | 12.2(46)SG1 | | | Fixed in 12.2(44)SG | | |--------------+-----------------------------------+----------------| | 12.2SGA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SL | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SM | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SO | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SRA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SRB | 12.2(33)SRB1 | 12.2(33)SRB4 | |--------------+-----------------------------------+----------------| | 12.2SRC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SU | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SV | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SVA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SVC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SVD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SW | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SXA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SXB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SXD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SXE | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SXF | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SXH | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SY | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2SZ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2T | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2TPC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XE | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XF | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XG | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XH | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XI | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XJ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XK | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XL | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XM | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XN | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XNA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XNB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XO | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XQ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XR | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XS | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XT | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XU | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XV | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2XW | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YE | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YF | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YG | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YH | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YJ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YK | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YL | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YM | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YN | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YO | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YP | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YQ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YR | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YS | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YT | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YU | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YV | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YW | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YY | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2YZ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZE | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZF | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZG | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZH | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZJ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZL | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZP | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZU | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZY | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.2ZYA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | Affected | | Recommended | | 12.3-Based | First Fixed Release | Release | | Releases | | | |-------------------------------------------------------------------| | There are no affected 12.3 based releases | |-------------------------------------------------------------------| | Affected | | Recommended | | 12.4-Based | First Fixed Release | Release | | Releases | | | |--------------+-----------------------------------+----------------| | 12.4 | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4JA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4JK | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4JL | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4JMA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4JMB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4JMC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4JX | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4MD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | | Note: Releases prior to 12.4(11) | | | 12.4MR | MR are not vulnerable. First | 12.4(19)MR | | | fixed in 12.4(16)MR | | |--------------+-----------------------------------+----------------| | | | 12.4(15)SW2; | | 12.4SW | 12.4(11)SW3 | Available on | | | | 28-SEP-08 | |--------------+-----------------------------------+----------------| | | Note: Releases prior to 12.4(11)T | | | 12.4T | are not vulnerable. First fixed | 12.4(15)T7 | | | in 12.4(15)T | | |--------------+-----------------------------------+----------------| | 12.4XA | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XB | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XC | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XD | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XE | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XF | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XG | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XJ | Vulnerable; first fixed in 12.4T | 12.4(15)T7 | |--------------+-----------------------------------+----------------| | 12.4XK | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XL | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XM | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XN | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XP | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XQ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XT | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XV | Vulnerable; contact TAC | | |--------------+-----------------------------------+----------------| | 12.4XW | 12.4(11)XW1 | 12.4(11)XW9 | |--------------+-----------------------------------+----------------| | 12.4XY | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4XZ | Not Vulnerable | | |--------------+-----------------------------------+----------------| | 12.4YA | Not Vulnerable | | +-------------------------------------------------------------------+
Workarounds
The following workarounds have been identified for this vulnerability.
Note: L2TP implementations will need to allow UDP 1701, from trusted addresses to infrastructure addresses. This does not provide for a full mitigation as the source addresses may be spoofed.
Note: L2TPv3 over IP only implementations need to deny all UDP 1701 from anywhere to the infrastructure addresses.
-
Infrastructure Access Control Lists Although it is often difficult to block traffic that transits a network, it is possible to identify traffic that should never be allowed to target infrastructure devices and block that traffic at the border of networks. Infrastructure Access Control Lists (iACLs) are a network security best practice and should be considered as a long-term addition to good network security as well as a workaround for these specific vulnerabilities. The iACL example below should be included as part of the deployed infrastructure access-list which will protect all devices with IP addresses in the infrastructure IP address range:
!--- Permit L2TP UDP 1701 packets from all trusted !--- sources destined to infrastructure addresses. !--- NOTE: This does not prevent spoofed attacks. !--- To be a full mitigation, no trusted source !--- addresses should be listed. !--- Omit this line if using a L2TPv3 over IP implementation only. access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES MASK INFRASTRUCTURE_ADDRESSES MASK eq 1701 !--- Deny L2TP UDP 1701 packets from all !--- sources destined to infrastructure addresses. access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES MASK eq 1701 !--- If using a L2TPv3 over IP implementation ensure to allow L2TPv3 access-list 150 permit 115 <source_ip_address and mask> <destination_ip_address and mask> !--- Permit/deny all other Layer 3 and Layer 4 traffic in accordance !--- with existing security policies and configurations !--- Permit all other traffic to transit the device. access-list 150 permit ip any any !--- Apply access-list to all interfaces (only one example shown) interface serial 2/0 ip access-group 150 inThe white paper entitled "Protecting Your Core: Infrastructure Protection Access Control Lists" presents guidelines and recommended deployment techniques for infrastructure protection access lists. This white paper can be obtained at the following link: http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml
-
Control Plane Policing Control Plane Policing (CoPP) can be used to block L2TP access to the device. CoPP can be configured on a device to protect the management and control planes and minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic that is sent to infrastructure devices in accordance with existing security policies and configurations. The CoPP example below should be included as part of the deployed CoPP which will protect all devices with IP addresses in the infrastructure IP address range.
!--- Deny all trusted source L2TP UDP traffic sent to all IP addresses !--- configured on all interfaces of the affected device so that it !--- will not be policed by the CoPP feature. !--- NOTE: This does not prevent spoofed attacks. !--- To be a full mitigation, no trusted source !--- addresses should be listed. !--- Omit this line if using an L2TPv3 over IP implementation only. access-list 111 deny udp TRUSTED_SOURCE_ADDRESSES MASK INFRASTRUCTURE_ADDRESSES MASK eq 1701 !--- Permit all L2TP UDP traffic sent to all IP addresses !--- configured on all interfaces of the affected device so that it !--- will be policed and dropped by the CoPP feature access-list 111 permit udp any INFRASTRUCTURE_ADDRESSES MASK eq 1701 !--- If using an L2TPv3 over IP implementation ensure not to drop L2TPv3 access-list 111 deny 115 <source_ip_address and mask> <destination_ip_address and mask> !--- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4 !--- traffic in accordance with existing security policies and !--- configurations for traffic that is authorized to be sent !--- to infrastructure devices !--- Create a Class-Map for traffic to be policed by !--- the CoPP feature class-map match-all drop-l2tp-class match access-group 111 !--- Create a Policy-Map that will be applied to the !--- Control-Plane of the device. policy-map drop-l2tp-traffic class drop-l2tp-class drop !--- Apply the Policy-Map to the !--- Control-Plane of the device control-plane service-policy input drop-l2tp-trafficIn the above CoPP example, the access control list entries (ACEs) that match the potential exploit packets with the "permit" action result in these packets being discarded by the policy-map "drop" function, while packets that match the "deny" action (not shown) are not affected by the policy-map drop function. Please note that the policy-map syntax is different in the 12.2S and 12.0S Cisco IOS trains:
policy-map drop-l2tp-traffic class drop-l2tp-class police 32000 1500 1500 conform-action drop exceed-action dropAdditional information on the configuration and use of the CoPP feature is available at the following link: http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html
Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-amb-20080924-l2tp.shtml
Obtaining Fixed Software
Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.
Customers with Service Contracts +-------------------------------
Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com
Customers using Third Party Support Organizations +------------------------------------------------
Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.
Customers without Service Contracts +----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.
- +1 800 553 2447 (toll free from within North America)
- +1 408 526 7209 (toll call from anywhere in the world)
- e-mail: tac@cisco.com
Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
Status of this Notice: FINAL
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.
Distribution
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml
In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.
- cust-security-announce@cisco.com
- first-teams@first.org
- bugtraq@securityfocus.com
- vulnwatch@vulnwatch.org
- cisco@spot.colorado.edu
- cisco-nsp@puck.nether.net
- full-disclosure@lists.grok.org.uk
- comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.
Revision History
+----------------------------------------+ | Revision | | Initial | | 1.0 | 2008-September-24 | public | | | | release | +----------------------------------------+
Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAkjaLcgACgkQ86n/Gc8U/uC/CQCfcC70VVLkBqFMyqTqBh9mP0pu BY4AniOvIpCfu1wKu/Zz7USner4MTUnB =jfZd -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-200809-0359",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "ios",
"scope": "eq",
"trust": 1.9,
"vendor": "cisco",
"version": "12.4xv"
},
{
"model": "ios",
"scope": "eq",
"trust": 1.6,
"vendor": "cisco",
"version": "12.4t"
},
{
"model": "ios",
"scope": "eq",
"trust": 1.6,
"vendor": "cisco",
"version": "12.4xw"
},
{
"model": "ios",
"scope": "eq",
"trust": 1.6,
"vendor": "cisco",
"version": "12.4sw"
},
{
"model": "ios",
"scope": "eq",
"trust": 1.6,
"vendor": "cisco",
"version": "12.2srb"
},
{
"model": "ios",
"scope": "eq",
"trust": 1.6,
"vendor": "cisco",
"version": "12.4xj"
},
{
"model": "ios",
"scope": "eq",
"trust": 1.6,
"vendor": "cisco",
"version": "12.2se"
},
{
"model": "ios",
"scope": "eq",
"trust": 1.6,
"vendor": "cisco",
"version": "12.2sg"
},
{
"model": "ios",
"scope": "eq",
"trust": 1.6,
"vendor": "cisco",
"version": "12.4mr"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.8,
"vendor": "cisco",
"version": "12.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.8,
"vendor": "cisco",
"version": "12.4"
},
{
"model": "ios 12.4xj",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.4t",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.4sw",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.4mr",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.2se",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.2 sg",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.2 se",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.2 srb",
"scope": null,
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.4 mr",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.4 t",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.4 xw1",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.4 sw3",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.2 sg",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.2 se",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
},
{
"model": "ios 12.2 srb1",
"scope": "ne",
"trust": 0.3,
"vendor": "cisco",
"version": null
}
],
"sources": [
{
"db": "BID",
"id": "31358"
},
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
},
{
"db": "NVD",
"id": "CVE-2008-3813"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:cisco:ios",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Cisco Security bulletin",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
}
],
"trust": 0.6
},
"cve": "CVE-2008-3813",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2008-3813",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-33938",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2008-3813",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2008-3813",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-200809-380",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-33938",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-33938"
},
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
},
{
"db": "NVD",
"id": "CVE-2008-3813"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Unspecified vulnerability in Cisco IOS 12.2 and 12.4, when the L2TP mgmt daemon process is enabled, allows remote attackers to cause a denial of service (device reload) via a crafted L2TP packet. Cisco IOS is prone to a denial-of-service vulnerability. \nA remote attacker can exploit this issue to cause an affected device to reload. \nThis vulnerability is tracked by Cisco bug ID CSCsh48879 and by CVE-2008-3813. ----------------------------------------------------------------------\n\nDo you need accurate and reliable IDS / IPS / AV detection rules?\n\nGet in-depth vulnerability details:\nhttp://secunia.com/binary_analysis/sample_analysis/\n\n----------------------------------------------------------------------\n\nTITLE:\nCisco IOS Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA31990\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/31990/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nExposure of sensitive information, DoS, System access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nCisco IOS R12.x\nhttp://secunia.com/advisories/product/50/\nCisco IOS 12.x\nhttp://secunia.com/advisories/product/182/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Cisco IOS, which can be\nexploited by malicious people to disclose sensitive information,\ncause a DoS (Denial of Service), or to compromise a vulnerable\nsystem. \n\n1) An unspecified error exists in the processing of SSL packets\nduring the termination of an SSL session, which can potentially be\nexploited to crash an affected system. \n\n2) Two unspecified errors exist within the processing of Protocol\nIndependent Multicast (PIM) packets, which can be exploited to cause\nan affected device to reload. \n\nSuccessful exploitation requires that the device is configured with\nNetwork Address Translation (NAT) SCCP Fragmentation Support. \n\n4) A memory leak in the processing of Session Initiation Protocol\n(SIP) messages can be exploited to cause a DoS for all voice\nservices. \n\n6) An unspecified error in the IOS Intrusion Prevention System (IPS)\nfeature when processing certain IPS signatures that use the\nSERVICE.DNS engine can be exploited to cause a DoS via specially\ncrafted network traffic. \n\n7) A security issue exists in the processing of extended communities\nwith Multi Protocol Label Switching (MPLS) Virtual Private Networks\n(VPN), which can lead to traffic leaking from one MPLS VPN to\nanother. \n\nNOTE: This security issue was introduced with CSCee83237. \n\n8) An unspecified error within the Multi Protocol Label Switching\n(MPLS) Forwarding Infrastructure (MFI) can be exploited to cause a\nDoS via specially crafted network packets. \n\nSuccessful exploitation requires access to the MPLS network. \n\n11) An unspecified error exists in the processing of IPC messages. \n\n12) A security issue is caused due to the device automatically\nenabling SNMP with a default community string, which can be exploited\nto gain control an affected system. \n\nSOLUTION:\nUpdate to the fixed version (please see the vendor\u0027s advisories for\ndetails). \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nCisco:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-multicast.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-sip.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-ipc.shtml\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nCisco Security Advisory: Cisco IOS Software Layer 2 Tunneling\nProtocol (L2TP) Denial of Service Vulnerability\n\nAdvisory ID: cisco-sa-20080924-l2tp\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml\n\nRevision 1.0\n\nFor Public Release 2008 September 24 1600 UTC (GMT)\n\n- ---------------------------------------------------------------------\n\nSummary\n=======\n\nA vulnerability exists in the Cisco IOS software implementation of\nLayer 2 Tunneling Protocol (L2TP), which affects limited Cisco IOS\nsoftware releases. \n\nSeveral features enable the L2TP mgmt daemon process within Cisco IOS\nsoftware, including but not limited to Layer 2 virtual private\nnetworks (L2VPN), Layer 2 Tunnel Protocol Version 3 (L2TPv3), Stack\nGroup Bidding Protocol (SGBP) and Cisco Virtual Private Dial-Up\nNetworks (VPDN). Once this process is enabled the device is\nvulnerable. \n\nThis vulnerability will result in a reload of the device when\nprocessing a specially crafted L2TP packet. \n\nCisco has released free software updates that address this\nvulnerability. \n\nWorkarounds that mitigate this vulnerability are available. \n\nThis advisory is posted at \nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml\n\nNote: The September 24, 2008 IOS Advisory bundled publication\nincludes twelve Security Advisories. Eleven of the advisories address\nvulnerabilities in Cisco\u0027s IOS software, and one advisory addresses\nvulnerabilities in Cisco Unified Communications Manager. Each\nAdvisory lists the releases that correct the vulnerability described\nin the Advisory. Please reference the following software table to\nfind a release that fixes all published IOS software Advisories as of\nSeptember 24th, 2008:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-bundle.shtml\n\nIndividual publication links are listed below:\n\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-sip.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-cucm.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ipc.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-multicast.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml\n * http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml\n\nAffected Products\n=================\n\nAll devices running affected versions of 12.2 or 12.4 Cisco IOS\nsystem software and that have a vulnerable configuration are affected\nby this vulnerability. \n\nVulnerable Products\n+------------------\n\nTo determine if a device is vulnerable, first confirm that the device\nis running an affected version of 12.2 or 12.4 Cisco IOS system\nsoftware. Then check for the process L2TP mgmt daemon running on the\ndevice. \n\nTo determine the software version running on a Cisco product, log in\nto the device and issue the show version command to display the\nsystem banner. Cisco IOS software will identify itself as\n\"Internetwork Operating System Software\" or simply \"IOS.\" On the next\nline of output, the image name will be displayed between parentheses,\nfollowed by \"Version\" and the IOS release name. Other Cisco devices\nwill not have the show version command or will give different output. \n\nThe following example identifies a Cisco product that is running\nCisco IOS Software Release 12.4(11)T2:\n\n Router#show version\n Cisco IOS Software, 7200 Software (C7200-ADVSECURITYK9-M), Version 12.4(11)T2, RELEASE SOFTWARE (fc4)\n Technical Support: http://www.cisco.com/techsupport\n Copyright (c) 1986-2007 by Cisco Systems, Inc. \n Compiled Tue 01-May-07 04:19 by prod_rel_team\n\n\n \u003coutput truncated\u003e\n\n\nAdditional information on the Cisco IOS release naming conventions\ncan be found in the document entitled \"White Paper: Cisco IOS\nReference Guide,\" which is available at \nhttp://www.cisco.com/warp/public/620/1.html\n\nTo check if the process L2TP mgmt daemon is running on a device, log\ninto the command line interface (CLI) and issue the command show\nprocesses | include L2TP . (NOTE: The command is case sensitive.) If\nthe output returns a line with the process name L2TP mgmt daemon, the\ndevice is vulnerable. The following example shows a device running\nthe L2TP mgmt daemon process:\n\n Router#show processes | include L2TP\n 158 Mwe 62590FE4 4 3 133322900/24000 0 L2TP mgmt daemon\n Router#\n\nThe L2TP mgmt daemon is started by several different types of\nconfigurations that may be deployed in networks that leverage the\nL2TP protocol. If any of the following commands appear within a\ndevice\u0027s configuration, show running-config, then the device will\nhave started the L2TP mgmt daemon and is vulnerable. \n\n * Device is configured with Virtual Private Dial-Up Networks\n (VPDN). \n The command vpdn enable will appear in the device configuration. \n * Device is configured for L2TP or L2TPv3 Client-Initiated VPDN\n Tunneling. \n The command pseudowire peer-ip-address vcid pw-class \n pw-class-name \" appears in the device configuration. \n * Device is configured with Stack Group Bidding Protocol (SGBP). \n The command sgbp group group-name will appear in the device\n configuration. \n * A L2TP signaling template has been defined. \n The command l2tp-class l2tp-class name will appear in the device\n configuration. \n * Devices configured for Layer 2 Tunnel Protocol Version 3\n The commands pseudowire-class pseudowire-class name and a\n successfully applied interface xconnect command will appear in\n the device configuration. \n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\n * Devices that are running Cisco IOS versions that are not\n explicitly listed in the software table below as vulnerable, are\n not affected. \n * Cisco IOS XR is not affected. \n\nNo other Cisco products are currently known to be affected by this\nvulnerability. \n\nDetails\n=======\n\nDocumented in RFC2661, L2TP and RFC3931, L2TPv3 are protocols for\ntunneling network traffic between two peers over an existing network. \n\nSeveral features leverage the L2TP protocol and start the L2TP mgmt\ndaemon within Cisco IOS. These features have been outlined in this\nadvisory under the Vulnerable Products section. \n\nVulnerability Scoring Details\n=============================\n\nCisco has provided scores for the vulnerability in this advisory\nbased on the Common Vulnerability Scoring System (CVSS). The CVSS\nscoring in this Security Advisory is done in accordance with CVSS\nversion 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of\nthe vulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding\nCVSS at\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\nCSCsh48879 - Crafted L2TP packet triggers a device reload. \n\nCVSS Base Score - 7.8\n\n Access Vector - Network\n Access Complexity - Low\n Authentication - None\n Confidentiality Impact - None\n Integrity Impact - None\n Availability Impact - Complete\n\nCVSS Temporal Score - 6.4\n\n Exploitability - Functional\n Remediation Level - Official-Fix\n Report Confidence - Confirmed\n\nImpact\n======\n\nSuccessful exploitation of the vulnerability will result in a reload\nof the device. Repeated exploitation may result in an extended denial\nof service (DoS) condition. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult \nhttp://www.cisco.com/go/psirt and any subsequent advisories to \ndetermine exposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. If a given release train is vulnerable, then the\nearliest possible releases that contain the fix (along with the\nanticipated date of availability for each, if applicable) are listed\nin the \"First Fixed Release\" column of the table. The \"Recommended\nRelease\" column indicates the releases which have fixes for all the\npublished vulnerabilities at the time of this Advisory. A device\nrunning a release in the given train that is earlier than the release\nin a specific column (less than the First Fixed Release) is known to\nbe vulnerable. Cisco recommends upgrading to a release equal to or\nlater than the release in the \"Recommended Releases\" column of the\ntable. \n\n+-------------------------------------------------------------------+\n| Major | Availability of Repaired Releases |\n| Release | |\n|--------------+----------------------------------------------------|\n| Affected | | Recommended |\n| 12.0-Based | First Fixed Release | Release |\n| Releases | | |\n|-------------------------------------------------------------------|\n| There are no affected 12.0 based releases |\n|-------------------------------------------------------------------|\n| Affected | | Recommended |\n| 12.1-Based | First Fixed Release | Release |\n| Releases | | |\n|-------------------------------------------------------------------|\n| There are no affected 12.1 based releases |\n|-------------------------------------------------------------------|\n| Affected | | Recommended |\n| 12.2-Based | First Fixed Release | Release |\n| Releases | | |\n|--------------+-----------------------------------+----------------|\n| 12.2 | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2B | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2BC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2BW | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2BX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2BY | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2BZ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2CX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2CY | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2CZ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2DA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2DD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2DX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2EW | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2EWA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2EX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2EY | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2EZ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2FX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2FY | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2FZ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2IRB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2IXA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2IXB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2IXC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2IXD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2IXE | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2IXF | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2IXG | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2JA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2JK | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2MB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2MC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2S | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SBC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SCA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| | Note: Releases prior to 12.2(37) | |\n| 12.2SE | SE are not vulnerable. First | 12.2(46)SE |\n| | fixed in 12.2(44)SE | |\n|--------------+-----------------------------------+----------------|\n| 12.2SEA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SEB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SEC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SED | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SEE | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SEF | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SEG | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| | Note: Releases prior to 12.2(37) | |\n| 12.2SG | SG are not vulnerable. First | 12.2(46)SG1 |\n| | Fixed in 12.2(44)SG | |\n|--------------+-----------------------------------+----------------|\n| 12.2SGA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SL | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SM | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SO | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SRA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SRB | 12.2(33)SRB1 | 12.2(33)SRB4 |\n|--------------+-----------------------------------+----------------|\n| 12.2SRC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SU | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SV | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SVA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SVC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SVD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SW | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SXA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SXB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SXD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SXE | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SXF | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SXH | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SY | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2SZ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2T | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2TPC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XE | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XF | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XG | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XH | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XI | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XJ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XK | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XL | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XM | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XN | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XNA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XNB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XO | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XQ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XR | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XS | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XT | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XU | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XV | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2XW | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YE | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YF | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YG | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YH | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YJ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YK | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YL | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YM | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YN | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YO | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YP | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YQ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YR | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YS | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YT | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YU | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YV | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YW | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YY | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2YZ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZE | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZF | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZG | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZH | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZJ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZL | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZP | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZU | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZY | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.2ZYA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| Affected | | Recommended |\n| 12.3-Based | First Fixed Release | Release |\n| Releases | | |\n|-------------------------------------------------------------------|\n| There are no affected 12.3 based releases |\n|-------------------------------------------------------------------|\n| Affected | | Recommended |\n| 12.4-Based | First Fixed Release | Release |\n| Releases | | |\n|--------------+-----------------------------------+----------------|\n| 12.4 | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4JA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4JK | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4JL | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4JMA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4JMB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4JMC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4JX | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4MD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| | Note: Releases prior to 12.4(11) | |\n| 12.4MR | MR are not vulnerable. First | 12.4(19)MR |\n| | fixed in 12.4(16)MR | |\n|--------------+-----------------------------------+----------------|\n| | | 12.4(15)SW2; |\n| 12.4SW | 12.4(11)SW3 | Available on |\n| | | 28-SEP-08 |\n|--------------+-----------------------------------+----------------|\n| | Note: Releases prior to 12.4(11)T | |\n| 12.4T | are not vulnerable. First fixed | 12.4(15)T7 |\n| | in 12.4(15)T | |\n|--------------+-----------------------------------+----------------|\n| 12.4XA | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XB | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XC | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XD | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XE | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XF | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XG | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XJ | Vulnerable; first fixed in 12.4T | 12.4(15)T7 |\n|--------------+-----------------------------------+----------------|\n| 12.4XK | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XL | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XM | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XN | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XP | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XQ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XT | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XV | Vulnerable; contact TAC | |\n|--------------+-----------------------------------+----------------|\n| 12.4XW | 12.4(11)XW1 | 12.4(11)XW9 |\n|--------------+-----------------------------------+----------------|\n| 12.4XY | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4XZ | Not Vulnerable | |\n|--------------+-----------------------------------+----------------|\n| 12.4YA | Not Vulnerable | |\n+-------------------------------------------------------------------+\n\nWorkarounds\n===========\n\nThe following workarounds have been identified for this\nvulnerability. \n\nNote: L2TP implementations will need to allow UDP 1701, from trusted\naddresses to infrastructure addresses. This does not provide for a\nfull mitigation as the source addresses may be spoofed. \n\nNote: L2TPv3 over IP only implementations need to deny all UDP 1701\nfrom anywhere to the infrastructure addresses. \n\n * Infrastructure Access Control Lists\n Although it is often difficult to block traffic that transits a\n network, it is possible to identify traffic that should never be\n allowed to target infrastructure devices and block that traffic\n at the border of networks. Infrastructure Access Control Lists\n (iACLs) are a network security best practice and should be\n considered as a long-term addition to good network security as\n well as a workaround for these specific vulnerabilities. The iACL\n example below should be included as part of the deployed\n infrastructure access-list which will protect all devices with IP\n addresses in the infrastructure IP address range:\n\n\n\n !--- Permit L2TP UDP 1701 packets from all trusted\n !--- sources destined to infrastructure addresses. \n !--- NOTE: This does not prevent spoofed attacks. \n !--- To be a full mitigation, no trusted source\n !--- addresses should be listed. \n !--- Omit this line if using a L2TPv3 over IP implementation only. \n\n\n access-list 150 permit udp TRUSTED_SOURCE_ADDRESSES MASK\n INFRASTRUCTURE_ADDRESSES MASK eq 1701\n\n\n !--- Deny L2TP UDP 1701 packets from all\n !--- sources destined to infrastructure addresses. \n\n\n access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES MASK eq 1701\n\n\n !--- If using a L2TPv3 over IP implementation ensure to allow L2TPv3\n\n\n access-list 150 permit 115 \u003csource_ip_address and mask\u003e\n \u003cdestination_ip_address and mask\u003e\n\n\n !--- Permit/deny all other Layer 3 and Layer 4 traffic in accordance\n !--- with existing security policies and configurations\n !--- Permit all other traffic to transit the device. \n\n\n access-list 150 permit ip any any\n\n\n !--- Apply access-list to all interfaces (only one example shown)\n\n\n interface serial 2/0\n ip access-group 150 in\n\n The white paper entitled \"Protecting Your Core: Infrastructure\n Protection Access Control Lists\" presents guidelines and\n recommended deployment techniques for infrastructure protection\n access lists. This white paper can be obtained at the following\n link: \n http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml\n\n * Control Plane Policing\n Control Plane Policing (CoPP) can be used to block L2TP access to\n the device. CoPP can be\n configured on a device to protect the management and control\n planes and minimize the risk and effectiveness of direct\n infrastructure attacks by explicitly permitting only authorized\n traffic that is sent to infrastructure devices in accordance with\n existing security policies and configurations. The CoPP example\n below should be included as part of the deployed CoPP which will\n protect all devices with IP addresses in the infrastructure IP\n address range. \n\n\n\n !--- Deny all trusted source L2TP UDP traffic sent to all IP addresses\n !--- configured on all interfaces of the affected device so that it\n !--- will not be policed by the CoPP feature. \n\n !--- NOTE: This does not prevent spoofed attacks. \n !--- To be a full mitigation, no trusted source\n !--- addresses should be listed. \n !--- Omit this line if using an L2TPv3 over IP implementation only. \n\n\n access-list 111 deny udp TRUSTED_SOURCE_ADDRESSES MASK\n INFRASTRUCTURE_ADDRESSES MASK eq 1701\n\n\n !--- Permit all L2TP UDP traffic sent to all IP addresses\n !--- configured on all interfaces of the affected device so that it\n !--- will be policed and dropped by the CoPP feature\n\n\n access-list 111 permit udp any INFRASTRUCTURE_ADDRESSES MASK eq 1701\n\n\n !--- If using an L2TPv3 over IP implementation ensure not to drop L2TPv3\n\n\n access-list 111 deny 115 \u003csource_ip_address and mask\u003e\n \u003cdestination_ip_address and mask\u003e\n\n\n !--- Permit (Police or Drop)/Deny (Allow) all other Layer3 and Layer4\n !--- traffic in accordance with existing security policies and\n !--- configurations for traffic that is authorized to be sent\n !--- to infrastructure devices\n\n !--- Create a Class-Map for traffic to be policed by\n !--- the CoPP feature\n\n\n\n class-map match-all drop-l2tp-class\n match access-group 111\n\n\n\n !--- Create a Policy-Map that will be applied to the\n !--- Control-Plane of the device. \n\n\n policy-map drop-l2tp-traffic\n class drop-l2tp-class\n drop\n\n\n\n !--- Apply the Policy-Map to the \n !--- Control-Plane of the device\n\n\n control-plane\n\n service-policy input drop-l2tp-traffic\n\n In the above CoPP example, the access control list entries (ACEs)\n that match the potential exploit packets with the \"permit\" action\n result in these packets being discarded by the policy-map \"drop\"\n function, while packets that match the \"deny\" action (not shown)\n are not affected by the policy-map drop function. Please note\n that the policy-map syntax is different in the 12.2S and 12.0S\n Cisco IOS trains:\n\n policy-map drop-l2tp-traffic\n class drop-l2tp-class\n police 32000 1500 1500 conform-action drop exceed-action drop\n\n Additional information on the configuration and use of the CoPP\n feature is available at the following link: \n http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html\n\nAdditional mitigations that can be deployed on Cisco devices within\nthe network are available in the Cisco Applied Mitigation Bulletin\ncompanion document for this advisory: \nhttp://www.cisco.com/warp/public/707/cisco-amb-20080924-l2tp.shtml\n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should\nconsult their maintenance provider or check the software for feature\nset compatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing or\notherwise using such software upgrades, customers agree to be bound\nby the terms of Cisco\u0027s software license terms found at \nhttp://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,\nor as otherwise set forth at Cisco.com Downloads at \nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml\n\nDo not contact psirt@cisco.com or security-alert@cisco.com for\nsoftware upgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through\ntheir regular update channels. For most customers, this means that\nupgrades should be obtained through the Software Center on Cisco\u0027s\nworldwide website at http://www.cisco.com\n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through\nprior or existing agreements with third-party support organizations,\nsuch as Cisco Partners, authorized resellers, or service providers\nshould contact that support organization for guidance and assistance\nwith the appropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or\nfix is the most appropriate for use in the intended network before it\nis deployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco\nservice contract, and customers who purchase through third-party\nvendors but are unsuccessful in obtaining fixed software through\ntheir point of sale should acquire upgrades by contacting the Cisco\nTechnical Assistance Center (TAC). TAC contacts are as follows. \n\n * +1 800 553 2447 (toll free from within North America)\n * +1 408 526 7209 (toll call from anywhere in the world)\n * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to\na free upgrade. Free upgrades for non-contract customers must be\nrequested through the TAC. \n\nRefer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerability described in this advisory. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY\nKIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that\nomits the distribution URL in the following section is an\nuncontrolled copy, and may lack important information or contain\nfactual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at :\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml\n\nIn addition to worldwide web posting, a text version of this notice\nis clear-signed with the Cisco PSIRT PGP key and is posted to the\nfollowing e-mail and Usenet news recipients. \n\n * cust-security-announce@cisco.com\n * first-teams@first.org\n * bugtraq@securityfocus.com\n * vulnwatch@vulnwatch.org\n * cisco@spot.colorado.edu\n * cisco-nsp@puck.nether.net\n * full-disclosure@lists.grok.org.uk\n * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on\nmailing lists or newsgroups. Users concerned about this problem are\nencouraged to check the above URL for any updates. \n\nRevision History\n================\n\n+----------------------------------------+\n| Revision | | Initial |\n| 1.0 | 2008-September-24 | public |\n| | | release |\n+----------------------------------------+\n\nCisco Security Procedures\n==========================\n\nComplete information on reporting security vulnerabilities in Cisco\nproducts, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at \nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html\nThis includes instructions for press inquiries regarding Cisco \nsecurity notices. All Cisco security advisories are available at \nhttp://www.cisco.com/go/psirt\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.8 (Darwin)\n\niEYEARECAAYFAkjaLcgACgkQ86n/Gc8U/uC/CQCfcC70VVLkBqFMyqTqBh9mP0pu\nBY4AniOvIpCfu1wKu/Zz7USner4MTUnB\n=jfZd\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2008-3813"
},
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"db": "BID",
"id": "31358"
},
{
"db": "VULHUB",
"id": "VHN-33938"
},
{
"db": "PACKETSTORM",
"id": "70347"
},
{
"db": "PACKETSTORM",
"id": "70291"
}
],
"trust": 2.16
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-33938",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-33938"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2008-3813",
"trust": 2.9
},
{
"db": "SECUNIA",
"id": "31990",
"trust": 2.6
},
{
"db": "SECTRACK",
"id": "1020938",
"trust": 1.7
},
{
"db": "VUPEN",
"id": "ADV-2008-2670",
"trust": 1.7
},
{
"db": "BID",
"id": "31358",
"trust": 1.2
},
{
"db": "JVNDB",
"id": "JVNDB-2008-001761",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-200809-380",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "70291",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-33938",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "70347",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-33938"
},
{
"db": "BID",
"id": "31358"
},
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"db": "PACKETSTORM",
"id": "70347"
},
{
"db": "PACKETSTORM",
"id": "70291"
},
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
},
{
"db": "NVD",
"id": "CVE-2008-3813"
}
]
},
"id": "VAR-200809-0359",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-33938"
}
],
"trust": 0.01
},
"last_update_date": "2024-11-23T21:48:23.830000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "cisco-amb-20080924-l2tp",
"trust": 0.8,
"url": "http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080a01521.html"
},
{
"title": "cisco-sa-20080924-l2tp",
"trust": 0.8,
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0157a.shtml"
},
{
"title": "Cisco IOS software L2TP Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=194932"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-noinfo",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2008-3813"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.0,
"url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080a0157a.shtml"
},
{
"trust": 1.7,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5362"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id?1020938"
},
{
"trust": 1.7,
"url": "http://secunia.com/advisories/31990"
},
{
"trust": 1.7,
"url": "http://www.vupen.com/english/advisories/2008/2670"
},
{
"trust": 0.9,
"url": "http://secunia.com/advisories/31990/"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3813"
},
{
"trust": 0.8,
"url": "http://www.frsirt.com/english/advisories/2008/2670"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-3813"
},
{
"trust": 0.8,
"url": "http://www.securityfocus.com/bid/31358"
},
{
"trust": 0.3,
"url": "/archive/1/496698"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-multicast.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-ipc.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml"
},
{
"trust": 0.2,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-sip.shtml"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/product/182/"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/product/50/"
},
{
"trust": 0.1,
"url": "http://secunia.com/binary_analysis/sample_analysis/"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/secunia_security_advisories/"
},
{
"trust": 0.1,
"url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
},
{
"trust": 0.1,
"url": "http://secunia.com/advisories/about_secunia_advisories/"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-cucm.shtml"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/warp/public/620/1.html"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/go/psirt"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/warp/public/707/cisco-amb-20080924-l2tp.shtml"
},
{
"trust": 0.1,
"url": "http://secunia.com/"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/en/us/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/en/us/products/prod_warranties_item09186a008088e31f.html,"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml"
},
{
"trust": 0.1,
"url": "http://lists.grok.org.uk/full-disclosure-charter.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2008-3813"
},
{
"trust": 0.1,
"url": "http://www.cisco.com"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20080924-bundle.shtml"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/techsupport"
},
{
"trust": 0.1,
"url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml"
},
{
"trust": 0.1,
"url": "http://intellishield.cisco.com/security/alertmanager/cvss"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-33938"
},
{
"db": "BID",
"id": "31358"
},
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"db": "PACKETSTORM",
"id": "70347"
},
{
"db": "PACKETSTORM",
"id": "70291"
},
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
},
{
"db": "NVD",
"id": "CVE-2008-3813"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-33938"
},
{
"db": "BID",
"id": "31358"
},
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"db": "PACKETSTORM",
"id": "70347"
},
{
"db": "PACKETSTORM",
"id": "70291"
},
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
},
{
"db": "NVD",
"id": "CVE-2008-3813"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2008-09-26T00:00:00",
"db": "VULHUB",
"id": "VHN-33938"
},
{
"date": "2008-09-24T00:00:00",
"db": "BID",
"id": "31358"
},
{
"date": "2008-10-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"date": "2008-09-25T23:06:17",
"db": "PACKETSTORM",
"id": "70347"
},
{
"date": "2008-09-24T19:30:05",
"db": "PACKETSTORM",
"id": "70291"
},
{
"date": "2008-09-26T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200809-380"
},
{
"date": "2008-09-26T16:21:44.363000",
"db": "NVD",
"id": "CVE-2008-3813"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-09-29T00:00:00",
"db": "VULHUB",
"id": "VHN-33938"
},
{
"date": "2008-09-24T21:09:00",
"db": "BID",
"id": "31358"
},
{
"date": "2008-10-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2008-001761"
},
{
"date": "2022-06-07T00:00:00",
"db": "CNNVD",
"id": "CNNVD-200809-380"
},
{
"date": "2024-11-21T00:50:11.380000",
"db": "NVD",
"id": "CVE-2008-3813"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Cisco IOS of L2TP mgmt daemon process In L2TP Vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2008-001761"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "other",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-200809-380"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.