lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 26 Sep 2012 12:18:34 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: full-disclosure@...ts.grok.org.uk
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Cisco IOS Software
	Session Initiation Protocol Denial of Service Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20120926-sip

Revision 1.0

For Public Release 2012 September 26 16:00  UTC (GMT)
+---------------------------------------------------------------------

Summary
=======

A vulnerability exists in the Session Initiation Protocol (SIP)
implementation in Cisco IOS Software and Cisco IOS XE Software that
could allow an unauthenticated, remote attacker to cause an affected
device to reload. Affected devices must be configured to process SIP
messages and for pass-through of Session Description Protocol (SDP)
for this vulnerability to be exploitable.

Cisco has released free software updates that address this
vulnerability. There are no workarounds for devices that must run SIP;
however, mitigations are available to limit exposure to the
vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-sip

Note: The September 26, 2012, Cisco IOS Software Security Advisory
bundled publication includes 9 Cisco Security Advisories. Eight of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each Cisco IOS Software Security Advisory lists the Cisco IOS
Software releases that correct the vulnerability or vulnerabilities
detailed in the advisory as well as the Cisco IOS Software releases
that correct all Cisco IOS Software vulnerabilities in the September
2012 bundled publication.

Individual publication links are in "Cisco Event Response: Semi-Annual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep12.html


Cisco Unified Communications Manager is affected by the vulnerability
described in this advisory. A separate Cisco Security Advisory has
been published to disclose the vulnerability that affects the Cisco
Unified Communications Manager at the following location:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-cucm

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlBgeEAACgkQUddfH3/BbTob/wD/Qp0Y5YKNdLu4RUcBgkHojBc+
EQQQyJVSQTrHNG6GJcoA/jXiO1Lic8HzNUQdmusjvD+dIdKjQd8GrMOwAhKOQWpU
=vIHn
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ