lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 5 Oct 2011 11:50:47 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall
Services Module

Advisory ID: cisco-sa-20111005-fwsm

Revision 1.0

For Public Release 2011 October 05 1600 UTC (GMT)

+-------------------------------------------------------------------

Summary
=======

The Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series switches and Cisco 7600 Series routers is affected by the
following vulnerabilities:

  * Syslog Message Memory Corruption Denial of Service Vulnerability
  * Authentication Proxy Denial of Service Vulnerability
  * TACACS+ Authentication Bypass Vulnerability
  * Sun Remote Procedure Call (SunRPC) Inspection Denial of Service
    Vulnerabilities
  * Internet Locator Server (ILS) Inspection Denial of Service
    Vulnerability

These vulnerabilities are not interdependent; a release that is
affected by one vulnerability is not necessarily affected by the
others.

Cisco has released free software updates that address these
vulnerabilities. Workarounds are available for some of the
vulnerabilities disclosed in this advisory.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml

Note: Cisco ASA 5500 Series Adaptive Security Appliances and the
Cisco Catalyst 6500 Series ASA Services Module are affected by some
of the vulnerabilities described in this advisory. A separate Cisco
Security Advisory has been published to disclose these and other
vulnerabilities that affect the Cisco ASA 5500 Series Adaptive
Security Appliances and the Cisco Catalyst 6500 Series ASA Services
Module. The advisory is available at:
http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml

Affected Products
=================
 
Vulnerable Products
+------------------

The Cisco FWSM for the Cisco Catalyst 6500 Series switches and Cisco
7600 Series routers is affected by multiple vulnerabilities. Affected
versions of Cisco FWSM Software vary depending on the specific
vulnerability. Refer to the "Software Version and Fixes" section for
specific information on vulnerable versions.

Syslog Message Memory Corruption Denial of Service Vulnerability
+---------------------------------------------------------------

Devices running vulnerable versions of Cisco FWSM Software are
affected by this vulnerability if the following conditions are
satisfied:

  * The device has interfaces with IPv6 addresses
  * System logging is enabled (command logging enable)
  * The device is configured in any way to generate system log
    message 302015 (refer to the following examples)

System log message 302015 has a default severity level of 6
(informational) so, assuming that the system administrator has not
changed this default severity level, the vulnerability can be
triggered if the device is logging to any destination at level 6 or
level 7 (debug). As an example, the following configuration is
vulnerable:

    logging enable
    !
    logging console informational
    logging buffered informational
    [...]

Using a custom message list (via the logging list command) that
includes system log message 302015, either by severity or by
explicitly including the message ID, is also a vulnerable
configuration. For example, the following configuration is also
vulnerable:

    logging enable
    !
    logging list MYLIST level informational
    <and/or>
    logging list MYLIST message 302015
    !
    logging trap MYLIST

Note: The default severity level of system log messages can be
changed. If the default severity level of system log message 302015
is changed, and the device is configured to log to any destination at
the new severity level, then the device is still vulnerable.

Authentication Proxy Denial of Service Vulnerability
+---------------------------------------------------

Devices running vulnerable versions of Cisco FWSM Software are
affected by this vulnerability if they are configured to use
Authentication, Authorization, and Accounting (AAA) for network
access, also known as cut-through or authentication proxy. The
network access authentication feature is enabled if the aaa
authentication match or aaa authentication include commands are
present in the configuration of an affected device.

TACACS+ Authentication Bypass Vulnerability
+------------------------------------------

Devices running vulnerable versions of Cisco FWSM Software are
affected by this vulnerability if they are configured to use the
Terminal Access Controller Access-Control System Plus (TACACS+)
protocol for AAA. A device is configured for TACACS+ if an AAA server
group is defined in a manner similar to the following:

    aaa-server my-tacacs-server protocol tacacs+
    aaa-server my-tacacs-server (inside) host 192.168.1.1
      [...]

Note: In the preceding example, "my-tacacs-server" is the name of the
AAA server group.

SunRPC Inspection Denial of Service Vulnerabilities
+--------------------------------------------------

Devices running vulnerable versions of Cisco FWSM Software are
affected by these vulnerabilities if SunRPC inspection is enabled.
SunRPC inspection is enabled by default.

To determine whether SunRPC inspection is enabled, issue the show
service-policy | include sunrpc command and confirm that the command
returns output. Example output follows:

    FWSM# show service-policy | include sunrpc
          Inspect: sunrpc, packet 324, drop 5, reset-drop 0

Alternatively, a device with SunRPC inspection enabled has a
configuration similar to the following (the inspect sunrpc command is
the command that actually enables SunRPC inspection, although the
other commands are necessary for the Cisco FWSM to actually inspect
traffic):

    class-map inspection_default
     match default-inspection-traffic
    !
    policy-map global_policy
     class inspection_default
      ...
      inspect sunrpc 
    !
    service-policy global_policy global

Note: The service policy could also be applied to a specific
interface. (Global application is shown in the previous example.)

ILS Inspection Denial of Service Vulnerability
+---------------------------------------------

Devices running vulnerable versions of Cisco FWSM Software are
affected by these vulnerabilities if inspection of the ILS protocol
is enabled. ILS inspection is not enabled by default.

Refer to "SunRPC Inspection Denial of Service Vulnerabilities" for
information on how to determine if ILS inspection is enabled. Use the
configuration keyword "ils" instead of "sunrpc".

How to Determine the Running Software Version
+--------------------------------------------

To determine the version of Cisco FWSM Software that is running on a
device, issue the show module command from Cisco IOS Software or
Cisco Catalyst Operating System Software to identify what modules and
submodules are installed on the system.

The following example shows a system with a Cisco FWSM (WS-SVC-FWM-1)
installed in slot 2:

    switch>show module
    Mod Ports Card Type                              Model              Serial No.
    --- ----- -------------------------------------- ------------------ -----------
      1   16  SFM-capable 16 port 1000mb GBIC        WS-X6516-GBIC      SAL06334NS9
      2    6  Firewall Module                        WS-SVC-FWM-1       SAD10360485
      3    8  Intrusion Detection System             WS-SVC-IDSM-2      SAD0932089Z
      4    4  SLB Application Processor Complex      WS-X6066-SLB-APC   SAD093004BD
      5    2  Supervisor Engine 720 (Active)         WS-SUP720-3B       SAL0934888E
    
    Mod MAC addresses                       Hw    Fw           Sw           Status
    --- ---------------------------------- ------ ------------ ------------ -------
      1  0009.11e3.ade8 to 0009.11e3.adf7   5.1   6.3(1)       8.7(0.22)BUB Ok
      2  0018.ba41.5092 to 0018.ba41.5099   4.0   7.2(1)       4.0(16)      Ok
      3  0014.a90c.9956 to 0014.a90c.995d   5.0   7.2(1)       7.0(4)E4     Ok
      4  0014.a90c.66e6 to 0014.a90c.66ed   1.7   Unknown      Unknown      PwrDown
      5  0013.c42e.7fe0 to 0013.c42e.7fe3   4.4   8.1(3)       12.2(33)SXH8 Ok
    
    [...]

After locating the correct slot, issue the show module <slot number>
command to identify the software version that is running, as shown in
the following example:

    switch>show module 2
    Mod Ports Card Type                              Model              Serial No.
    --- ----- -------------------------------------- ------------------ -----------
      2    6  Firewall Module                        WS-SVC-FWM-1       SAD10360485
    
    Mod MAC addresses                       Hw    Fw           Sw           Status
    --- ---------------------------------- ------ ------------ ------------ -------
      2  0018.ba41.5092 to 0018.ba41.5099   4.0   7.2(1)       4.0(16)      Ok
    
    [...]

The preceding example shows that the Cisco FWSM is running software
version 4.0(16) as indicated by the Sw column.

Note: Recent versions of Cisco IOS Software will show the software
version of each module in the output from the show module command;
therefore, executing the show module <slot number> command is not
necessary.

If a Virtual Switching System (VSS) is used to allow two physical
Cisco Catalyst 6500 Series switches to operate as a single logical
virtual switch, the show module switch all command can display the
software version of all FWSMs that belong to switch 1 and switch 2.
The output from this command will be similar to the output from show
module <slot number> but will include module information for the
modules in each switch in the VSS.

Alternatively, version information can be obtained directly from the
Cisco FWSM through the show version command, as shown in the
following example:

    FWSM> show version
    
    FWSM Firewall Version 4.0(16)
    [...]

Customers who use the Cisco Adaptive Security Device Manager (ASDM)
to manage their devices can find the version of the software
displayed in the table in the login window or in the upper left
corner of the Cisco ASDM window. The version notation is similar to
the following example:

    FWSM Version: 4.0(16)

 

Products Confirmed Not Vulnerable
+--------------------------------

With the exception of Cisco ASA 5500 Series Adaptive Security
Appliances and the Cisco Catalyst 6500 Series ASA Services Module, no
other Cisco products are currently known to be affected by these
vulnerabilities.
 

Details
=======

The Cisco FWSM is a high-speed, integrated firewall module for Cisco
Catalyst 6500 Series switches and Cisco 7600 Series routers. The FWSM
offers firewall services with stateful packet filtering and deep
packet inspection.

The Cisco FWSM is affected by multiple vulnerabilities, which are
described in the following sections.

Syslog Message Memory Corruption Denial of Service Vulnerability
+---------------------------------------------------------------

The Cisco FWSM has a system log (syslog) feature that provides
information for monitoring normal operation and troubleshooting
network or device issues. System log messages are assigned different
severities (debugging, informational, error, critical, etc.) and can
be sent to different logging destinations.

A denial of service vulnerability exists in the implementation of one
specific system log message (message ID 302015, "Built outbound UDP
connection session-id for src-intf:IP/Port to dst-intf:IP/Port
ARP-Incomplete") that can cause memory corruption and lead to a lock
up or crash of the Cisco FWSM in the event that that system log
message needs to be generated for IPv6 traffic that has flowed
through the device. The Cisco FWSM may not recover on its own and a
manual reboot may be necessary to recover.

System log message 302015 has a default severity level of 6
(informational). Changing the default severity level of this system
message will not prevent the issue from occurring if the system is
logging to any destinations at the new severity level. The Cisco FWSM
must have interfaces with IPv6 addresses otherwise the problem does
not occur.

This vulnerability is documented in Cisco bug ID CSCti83875 
and has been assigned CVE ID CVE-2011-3296.

Authentication Proxy Denial of Service Vulnerability
+---------------------------------------------------

The Cisco FWSM authentication proxy feature allows one to use AAA to
control access to network resources. Specifically, the Cisco FWSM
cut-through proxy challenges a user initially at the application
layer and then authenticates against AAA servers. After the Cisco
FWSM authenticates the user, it shifts the session flow, and all
traffic flows directly between the user's computer and the network
resource being accessed.

A denial of service vulnerability exists in some versions of Cisco
FWSM Software that affects devices configured to use authentication
to grant users access to the network, also known as cut-through or
authentication proxy. Vulnerable configurations are those that
contain the aaa authentication match or aaa authentication include
commands. The vulnerability may be triggered when there is a high
number of network access authentication requests.

This vulnerability is documented in Cisco bug ID CSCtn15697 
and has been assigned CVE ID CVE-2011-3297.

TACACS+ Authentication Bypass Vulnerability
+------------------------------------------

AAA enables the Cisco FWSM to determine who the user is
(authentication), what the user can do (authorization), and what the
user did (accounting). The Cisco FWSM supports TACACS+ authentication
for VPN users, firewall sessions, and administrative access to the
device.

An authentication bypass vulnerability exists in the TACACS+
implementation in the Cisco FWSM. Successful exploitation could allow
a remote attacker to bypass TACACS+ authentication of VPN users (the
Cisco FWSM only allows VPN sessions for management), firewall
sessions, or administrative access to the device.

This vulnerability is documented in Cisco bug ID CSCto74274
and has been assigned CVE ID CVE-2011-3298.

SunRPC Inspection Denial of Service Vulnerabilities
+--------------------------------------------------

The SunRPC inspection engine enables or disables application
inspection for the SunRPC protocol. SunRPC is used by Network File
System (NFS) and Network Information Service (NIS). SunRPC services
can run on any port. When a client attempts to access a SunRPC
service on a server, it must learn the port on which the service is
running. The client does this by querying the port mapper process,
usually rpcbind, on the well-known port of 111.

The Cisco FWSM is affected by four vulnerabilities that may cause the
device to reload during the processing of different crafted SunRPC
messages when SunRPC inspection is enabled. These vulnerabilities are
triggered only by transit traffic; traffic that is destined to the
device does not trigger these vulnerabilities.

These vulnerabilities are documented in Cisco bug IDs CSCtq09972
CSCtq09978, CSCtq09986, and CSCtq09989; and have been assigned Common
Vulnerabilities and Exposures (CVE) IDs CVE-2011-3299, CVE-2011-3300,
CVE-2011-3301, and CVE-2011-3302, respectively.

ILS Inspection Denial of Service Vulnerability
+---------------------------------------------

The ILS inspection engine provides Network Address Translation (NAT)
support for Microsoft NetMeeting, SiteServer, and Active Directory
products that use Lightweight Directory Access Protocol (LDAP) to
exchange directory information with an ILS server.

The Cisco FWSM is affected by a vulnerability when ILS inspection is
enabled that may cause the device to reload during the processing of
a malformed ILS message. This vulnerability is triggered by transit
traffic only; traffic that is destined to the device does not trigger
this vulnerability.

This vulnerability is documented in Cisco bug ID CSCtq57802 
and has been assigned CVE ID CVE-2011-3303.
 

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCti83875 -- Syslog message 302015 may lead to memory corruption and CP lockup

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


* CSCtn15697 -- FWSM crash in thread name uauth 

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


*  CSCto74274 -- Crafted TACACS+ reply considered as successful auth by FWSM

CVSS Base Score - 7.9
    Access Vector -            Adjacent Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.5
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


* SunRPC Inspection Denial of Service Vulnerabilities

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


*  CSCtq57802 -- ILS inspection crash on malformed ILS traffic

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of any of the denial of service
vulnerabilities could cause an affected device to reload. Repeated
exploitation could result in a sustained denial of service condition.

Successful exploitation of the TACACS+ authentication bypass
vulnerability could allow an attacker to bypass authentication of
VPN, firewall, and/or administrative sessions.
 

Software Versions and Fixes
===========================

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco FWSM Software table describes a major
Cisco FWSM Software train and the earliest possible release in that
train that contains the fix (the "First Fixed Release") and the
anticipated date of availability (if not currently available) in the
First Fixed Release column. A device that is running a release that
is earlier than the release in a specific column (earlier than the
First Fixed Release) is known to be vulnerable. A vulnerable release
should be upgraded to the indicated release at a minimum, or a later
version (later than or equal to the First Fixed Release label).

+---------------------------------------+
| Major Release  | First Fixed Release  |
|----------------+----------------------|
| 3.1            | 3.1(21)              |
|----------------+----------------------|
| 3.2            | 3.2(22)              |
|----------------+----------------------|
| 4.0            | 4.0(16)              |
|----------------+----------------------|
| 4.1            | 4.1(7)               |
+---------------------------------------+

Fixed Cisco FWSM Software can be downloaded from the Software Center
on Cisco.com by visiting:
http://www.cisco.com/cisco/software/navigator.html and navigating to 
Products > Security > Firewall > Firewall Integrated Switch/Router 
Services > Cisco Catalyst 6500 Series Firewall Services Module > Firewall 
Services Module (FWSM) Software.
 

Workarounds
===========

This Cisco Security Advisory describes multiple distinct
vulnerabilities. These vulnerabilities and their respective
workarounds are independent of each other.

Syslog Message Memory Corruption Denial of Service Vulnerability
+---------------------------------------------------------------

Completely disabling syslog 302015 with the command no logging
message 302015 is an effective workaround for this vulnerability.

Authentication Proxy Denial of Service Vulnerability
+---------------------------------------------------

There are no workarounds available for this vulnerability.

TACACS+ Authentication Bypass Vulnerability
+------------------------------------------

There are no workarounds available for this vulnerability other than
using a different authentication protocol such as RADIUS and LDAP.

SunRPC Inspection Denial of Service Vulnerabilities
+--------------------------------------------------

Administrators can mitigate these vulnerabilities by disabling SunRPC
inspection if it is not required. Administrators can disable SunRPC
inspection by issuing the no inspect sunrpc command in class
configuration sub-mode in the policy map configuration. Disabling
SunRPC inspection may cause SunRPC traffic to stop transiting the
security appliance.

ILS Inspection Denial of Service Vulnerability
+---------------------------------------------

Administrators can mitigate this vulnerability by disabling ILS
inspection if it is not required. Administrators can disable ILS
inspection by issuing the no inspect ils command in class
configuration sub-mode in the policy map configuration. Disabling ILS
inspection may cause ILS traffic to stop through the security
appliance.
 

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html 
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@...co.com or security-alert@...co.com for
software upgrades.

 
Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

 
Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

 
Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@...co.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, and instructions and e-mail addresses for use in various languages.
 

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory.

The Syslog Message Memory Corruption Denial of Service Vulnerability,
Authentication Proxy Denial of Service Vulnerability, and TACACS+
Authentication Bypass Vulnerability were discovered during the
troubleshooting of customer service requests.

The SunRPC Inspection Denial of Service Vulnerabilities and ILS
Inspection Denial of Service Vulnerability were discovered by Cisco
during internal testing.
 

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
 

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@...co.com
  * first-bulletins@...ts.first.org
  * bugtraq@...urityfocus.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * full-disclosure@...ts.grok.org.uk
  * comp.dcom.sys.cisco@...sgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
 

Revision History
================

+---------------------------------------+
| Revision |                 | Initial  |
| 1.0      | 2011-October-05 | public   |
|          |                 | release. |
+---------------------------------------+

 

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOjHRIQXnnBKKRMNARCAUrAP9BnUYauwq7OzqUJRuoVjBLn6T2Qh3S/LRn
e0k/AYOr8AD/T7EQ/K8N+bAPmYBoJxsERyDGg80x/pxfRWFBd1s2+nE=
=hr9R
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists