lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 23 Feb 2011 10:45:30 -0500
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: full-disclosure@...ts.grok.org.uk
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Multiple Vulnerabilities
	in Cisco TelePresence Multipoint Switch

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco
TelePresence Multipoint Switch

Advisory ID: cisco-sa-20110223-telepresence-ctms

Revision 1.0

For Public Release 2011 February 23 
+---------------------------------------------------------------------

Summary
=======

Multiple vulnerabilities exist within the Cisco TelePresence
Multipoint Switch. This security advisory outlines details of the
following vulnerabilities:

  * Unauthenticated Java Servlet Access
  * Unauthenticated Arbitrary File Upload
  * Cisco Discovery Protocol Remote Code Execution
  * Unauthorized Servlet Access
  * Java RMI Denial of Service
  * Real-Time Transport Control Protocol Denial of Service
  * XML-Remote Procedure Call (RPC) Denial of Service

Duplicate Issue Identification in Other Cisco TelePresence Advisories

The Unauthenticated Java Servlet Access vulnerability affects the
Cisco TelePresence Multipoint Switch and Recording Server. The defect
as related to each component is covered in each associated advisory.
The Cisco bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCtf42008
  * Cisco TelePresence Recording Server - CSCtf42005

The Unauthenticated Arbitrary File Upload vulnerability affects the
Cisco TelePresence Multipoint Switch and Recording Server. The defect
as related to each component is covered in each associated advisory.
The Cisco bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCth61065
  * Cisco TelePresence Recording Server - CSCth85786

The Cisco Discovery Protocol Remote Code Execution vulnerability
affects Cisco TelePresence endpoint devices, Manager, Multipoint
Switch, and Recording Server. The defect as related to each component
is covered in each associated advisory. The Cisco bug IDs for these
defects are as follows:

  * Cisco TelePresence endpoint devices - CSCtd75754
  * Cisco TelePresence Manager - CSCtd75761
  * Cisco TelePresence Multipoint Switch - CSCtd75766
  * Cisco TelePresence Recording Server - CSCtd75769

The Java RMI Denial of Service vulnerability affects the Cisco
TelePresence Multipoint Switch and Recording Server. The defect as
related to each component is covered in each associated advisory. The
Cisco bug IDs for these defects are as follows:

  * Cisco TelePresence Multipoint Switch - CSCtg35830
  * Cisco TelePresence Recording Server - CSCtg35825

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctms.shtml.

Affected Products
=================

These vulnerabilities affect the Cisco TelePresence Multipoint
Switch. All releases of Cisco TelePresence System Software prior to
1.7.1 are affected by one or more of the vulnerabilities listed in
this advisory.

The following table provides information pertaining to affected
software releases:

+-----------------------------------------+
|                 | Cisco Bug  | Affected |
|   Description   |     ID     | Software |
|                 |            | Releases |
|-----------------+------------+----------|
| Unauthenticated |            | 1.0.x,   |
| Java Servlet    | CSCtf01253 | 1.1.x,   |
| Access          |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
| Unauthenticated |            | 1.0.x,   |
| Java Servlet    | CSCtf42008 | 1.1.x,   |
| Access          |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
| Unauthenticated |            | 1.0.x,   |
| Arbitrary File  | CSCth61065 | 1.1.x,   |
| Upload          |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
| Cisco Discovery |            | 1.0.x,   |
| Protocol Remote | CSCtd75766 | 1.1.x,   |
| Code Execution  |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
|                 |            | 1.0.x,   |
| Unauthorized    | CSCtf97164 | 1.1.x,   |
| Servlet Access  |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
|                 |            | 1.0.x,   |
| Java RMI Denial | CSCtg35825 | 1.1.x,   |
| of Service      |            | 1.5.x,   |
|                 |            | 1.6.x    |
|-----------------+------------+----------|
| Real-Time       |            | 1.0.x,   |
| Transport       |            | 1.1.x,   |
| Control         | CSCth60993 | 1.5.x,   |
| Protocol Denial |            | 1.6.x    |
| of Service      |            |          |
|-----------------+------------+----------|
|                 |            | 1.0.x,   |
| XML-RPC Denial  |            | 1.1.x,   |
| of Service      | CSCtj44534 | 1.5.x,   |
|                 |            | 1.6.x,   |
|                 |            | 1.7.0    |
+-----------------------------------------+

Vulnerable Products
+------------------

Cisco TelePresence Multipoint Switch devices running an affected
version of software are affected.

To determine the current version of software running on the Cisco 
TelePresence Multipoint Switch, SSH into the device and issue the
show version active and the show version inactive commands. The 
output should resemble the following example:

    admin: show version active
    Active Master Version: 1.7.0.0-471


    Active Version Installed Software Options:
    No Installed Software Options Found.

    admin: show version inactive
    Inactive Master Version: 1.6.1.0-336

    Inactive Version Installed Software Options:
    No Installed Software Options Found.

In the preceding example, the system has versions 1.6.1 and 1.7.0
loaded on the device and version 1.7.0 is currently active. A device
is only affected by vulnerabilities in the active software version.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities

Details
=======

The Cisco TelePresence solution allows for immersive, in-person
communication and collaboration over the network with colleagues,
prospects, and partners even when they are located in opposite
hemispheres.

This security advisory describes multiple, distinct vulnerabilities
in the Cisco TelePresence Multipoint Switch. These vulnerabilities
are independent of each other.

Unauthenticated Java Servlet Access
+----------------------------------

A number of sensitive Java Servlets delivered via a Java Servlet
framework in the Cisco Telepresence Multipoint Switch could allow a
remote, unauthenticated attacker to perform actions that should be
restricted to administrative users only. The attacker would need the
ability to submit a crafted request to an affected device on TCP port
80, 443, or 8080.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit these vulnerabilities.

  * CTMS - CSCtf42008 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0383.
  * CTMS - CSCtf01253 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0384.

Unauthenticated Arbitrary File Upload
+------------------------------------

An arbitrary file upload vulnerability exists in the administrative
web interface of the Cisco TelePresence Multipoint Switch. An
unauthenticated, remote attacker could submit a crafted request to an
affected device that would allow for the placement of
attacker-controlled content in arbitrary locations on the device. The
attacker would need the ability to submit a crafted request to an
affected device on TCP port 80 or 443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * CTMS - CSCth61065 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0385.

Cisco Discovery Protocol Remote Code Execution
+---------------------------------------------

A remote code execution vulnerability exists in Cisco TelePresence
Multipoint Switch devices. An unauthenticated, adjacent attacker
could exploit the vulnerability by submitting a malicious Cisco
Discovery Protocol packet to the affected system. When parsed, the
malicious packet may trigger a buffer overflow.

Because Cisco Discovery Protocol works at the data link layer (Layer
2), an attacker must have a way to submit an Ethernet frame directly
to an affected device. This may be possible in situations where the
affected system is part of a bridged network or connected to a
nonpartitioned device such as a network hub.

  * CTMS - CSCtd75766 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0379.

Unauthorized Servlet Access
+--------------------------

An unauthorized servlet access issue exists in the administrative web
interface of Cisco TelePresence Multipoint Switch devices. This issue
could allow a remote, authenticated attacker with unprivileged access
to cause a denial of service condition on an affected device. The
attacker would need the ability to submit a crafted request to an
affected device on TCP port 80 or 443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * CTMS - CSCtf97164 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0387.

Java RMI Denial of Service
+-------------------------
A denial of service vulnerability exists in Cisco TelePresence
Multipoint Switch devices due to a failure to properly restrict
access to the RMI interface of the Java Servlet framework. An
unauthenticated, remote attacker could trigger an out-of-memory
condition on the servlet host by issuing a series of crafted
requests. The attacker would need the ability to communicate to an
affected device on TCP port 8999.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * CTMS - CSCtg35825 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0388.

Real-Time Transport Control Protocol Denial of Service
+-----------------------------------------------------

A Real-Time Transport Control Protocol (RTCP) denial of service
vulnerability exists within Cisco TelePresence Multipoint Switch
devices. An unauthenticated, remote attacker could send a malicious
RTCP packet to a listening RTCP control port to crash the call
control process. The attacker would need to have the ability to
communicate to an affected device on a UDP port that was randomly
selected and negotiated during call setup.

Because the vulnerability is within a UDP-based service, the attacker
would not be required to perform a handshake prior to making the
crafted request. This could allow the attacker to spoof the source
address of an attack.

  * CTMS - CSCth60993 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0389.

XML-RPC Denial of Service
+------------------------

An XML-RPC denial of service vulnerability exists in Cisco
TelePresence Multipoint Switch devices. A remote, unauthenticated
attacker could send a malicious request to an affected device to
trigger a crash of the call geometry process. The attacker would need
the ability to communicate to an affected device on TCP port 9000.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  * CTMS - CSCtj44534 ( registered customers only) has been assigned
    the CVE identifier CVE-2011-0390.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtf42008 - Unauthenticated Java Servlet Access

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtf01253 - Unauthenticated Java Servlet Access

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCth61065 - Unauthenticated Arbitrary File Upload

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtd75766 - Cisco Discovery Protocol Remote Code Execution

CVSS Base Score - 7.9
    Access Vector -            Adjacent Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 6.5
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtf97164 - Unauthorized Servlet Access

CVSS Base Score - 8.0
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           Single
    Confidentiality Impact -   Partial
    Integrity Impact -         Partial
    Availability Impact -      Complete

CVSS Temporal Score - 6.6
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtg35825 - Java RMI Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCth60993 - Real-Time Transport Control Protocol Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtj44534 - XML-RPC Denial of Service

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of the Unauthenticated Java Servlet
(CSCtf42008, CSCtf01253) vulnerabilities could allow an
unauthenticated, remote attacker to take complete control of the
affected device.

Successful exploitation of the Unauthenticated Arbitrary File Upload
(CSCth61065) vulnerability could allow an unauthenticated, remote
attacker to place or overwrite arbitrary files on the affected
system. This may allow the attacker to gain full control of the
affected device.

Successful exploitation of the Cisco Discovery Protocol Remote Code
Execution (CSCtd75766) vulnerability could allow an unauthenticated,
adjacent attacker to take complete control of the affected system.

Successful exploitation of the Unauthorized Servlet Access
(CSCtf97164) vulnerability could allow a remote, authenticated
attacker to perform certain actions on the system that should be
restricted by the attacker's privilege level.

Successful exploitation of the Java RMI Denial of Service
(CSCtg35825) vulnerability could allow an unauthenticated, remote
attacker to cause all web-based services to become inaccessible.

Successful exploitation of the Real-Time Transport Control Protocol
Denial of Service (CSCth60993) vulnerability could allow an
unauthenticated, remote attacker to terminate all active calls on the
affected device.

Successful exploitation of the XML-RPC Denial of Service (CSCtj44534)
vulnerability could allow an unauthenticated, remote attacker to
terminate all current calls and potentially cause the device to
become unusable for future calls.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco TelePresence System Software table
defines a specific defect, the "First Fixed Release", and the
"Recommended Release" to resolve all of the security issues
identified in this advisory as well as other non-security related
issues. Cisco recommends upgrading to a release equal to or later
than the release in the Recommended Release column of the table.

+------------------------------------------------------------------+
|                 |            |           |  First  | Recommended |
|  Vulnerability  |   Bug ID   | Component |  Fixed  |   Release   |
|                 |            |           | Version |             |
|-----------------+------------+-----------+---------+-------------|
| Unauthenticated | CSCtf01253 | CTMS      | 1.7.0   | 1.7.1       |
|Java Servlet     |------------+-----------+---------+-------------|
| Access          | CSCtf42008 | CTMS      | 1.7.0   | 1.7.1       |
|-----------------+------------+-----------+---------+-------------|
| Unauthenticated |            |           |         |             |
| Arbitrary File  | CSCth61065 | CTMS      | 1.7.0   | 1.7.1       |
| Upload          |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| Cisco Discovery |            |           |         |             |
| Protocol Remote | CSCtd75766 | CTMS      | 1.7.0   | 1.7.1       |
| Code Execution  |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| Unauthorized    | CSCtf97164 | CTMS      | 1.7.0   | 1.7.1       |
| Servlet Access  |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| Java RMI JBOSS  |            |           |         |             |
| Denial of       | CSCtg35825 | CTMS      | 1.7.0   | 1.7.1       |
| Service         |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| Real-Time       |            |           |         |             |
| Transport       |            |           |         |             |
| Control         | CSCth60993 | CTMS      | 1.7.0   | 1.7.1       |
| Protocol Denial |            |           |         |             |
| of Service      |            |           |         |             |
|-----------------+------------+-----------+---------+-------------|
| XML-RPC Denial  | CSCtj44534 | CTMS      | 1.7.1   | 1.7.1       |
| of Service      |            |           |         |             |
+------------------------------------------------------------------+

It is recommended that all components of the Cisco TelePresence
solution be upgraded to 1.7.1 or greater.

Workarounds
===========

There are no device- or system-based workarounds for the identified
vulnerabilities.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Intelligence companion
document for this Advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20110223-telepresence.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html 
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml 

Do not contact psirt@...co.com or security-alert@...co.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.  
Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@...co.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone numbers, 
and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory.

All vulnerabilities identified within this Cisco Security Advisory
were discovered internally by Cisco.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctms.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@...co.com
  * first-bulletins@...ts.first.org
  * bugtraq@...urityfocus.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * full-disclosure@...ts.grok.org.uk
  * comp.dcom.sys.cisco@...sgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision |                  | Initial  |
| 1.0      | 2011-February-23 | public   |
|          |                  | release. |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. 
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk1lGIgACgkQQXnnBKKRMNBBNQD+IwqhL7IFqfRCVCE1tbY8JLIy
WDnDjjUQ7wOvoq1TemQA/2IZTmd9iLO+4qVFvHgKZTsGGVDYCzz3+DO5jHQ/6bse
=KSfu
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists