TUCoPS :: Cisco :: bx3409.htm

Cisco PIX and Cisco ASA multiple vulnerabilities
Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and Cisco ASA
Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and Cisco ASA



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and
Cisco ASA

Document ID: 105444

Advisory ID: cisco-sa-20080604-asa

http://www.cisco.com/warp/public/707/cisco-sa-20080604-asa.shtml 

Revision 1.0

For Public Release 2008 June 04 1600 UTC (GMT)

- ---------------------------------------------------------------------

Summary
======
Multiple vulnerabilities exist in the Cisco ASA 5500 Series Adaptive
Security Appliances and Cisco PIX Security Appliances. This security
advisory outlines details of these vulnerabilities:

  * Crafted TCP ACK Packet Vulnerability
  * Crafted TLS Packet Vulnerability
  * Instant Messenger Inspection Vulnerability
  * Vulnerability Scan Denial of Service
  * Control-plane Access Control List Vulnerability

The first four vulnerabilities may lead to a denial of service (DoS)
condition and the fifth vulnerability may allow an attacker to bypass
control-plane access control lists (ACL).

Note:  These vulnerabilities are independent of each other. A device
may be affected by one vulnerability and not affected by another.

Cisco has released free software updates that address these
vulnerabilities. Workarounds that mitigate some of these
vulnerabilities are available.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20080604-asa.shtml 

Affected Products
================
Vulnerable Products
+------------------

The following are the details about each vulnerability described
within this advisory.

Crafted TCP ACK Packet Vulnerability
+-----------------------------------

Cisco ASA and Cisco PIX devices are affected by a crafted TCP
acknowledgment (ACK) packet vulnerability. Software versions prior to
7.1(2)70 on the 7.1.x release, 7.2(4) on the 7.2.x release, and 8.0
(3)10 on the 8.0.x release are affected. Cisco ASA or Cisco PIX
security appliances running software version 7.0.x, or 8.1.x are not
vulnerable.

Cisco ASA and Cisco PIX devices running versions 7.1.x and 7.2.x with
WebVPN, SSL VPN, or ASDM enabled are affected by this vulnerability.
Devices running software versions on the 8.0 release that are
configured for Telnet, Secure Shell (SSH), WebVPN, SSL VPN, or ASDM
enabled are affected by this vulnerability.

Note: Devices running IPv4 and IPv6 are affected by this
vulnerability.

Crafted TLS Packet Vulnerability
+-------------------------------

Cisco ASA and Cisco PIX devices are affected by a crafted TLS request
vulnerability if the HTTPS server on the Cisco ASA or Cisco PIX
device is enabled and is running software versions prior to 8.0(3)9
on the 8.0.x release or prior to version 8.1(1)1 on the 8.1.x
release. Cisco ASA and Cisco PIX appliances running software versions
7.x are not vulnerable.

Instant Messenger Inspection Vulnerability
+-----------------------------------------

Cisco ASA and Cisco PIX devices are affected by a crafted packet
vulnerability if Instant Messaging Inspection is enabled and the
device is running software versions prior to 7.2(4) on the 7.2.x
release, 8.0(3)10 on the 8.0.x release, or 8.1(1)2 on the 8.1.x
release. Devices running software versions in the 7.0.x and 7.1.x
releases are not vulnerable. Additionally, devices that do not have
Instant Messaging Inspection enabled are not vulnerable.

Note:  Instant Messaging Inspection is disabled by default.

Vulnerability Scan Denial of Service
+-----------------------------------

Cisco ASA and Cisco PIX devices are affected by a vulnerability
(port) scan denial of service vulnerability if the device is running
software versions prior to 7.2(3)2 on the 7.2.x release or 8.0(2)17
on the 8.0.x release. Cisco ASA and Cisco PIX devices running
software versions 7.0.x, 7.1.x, or 8.1.x are not vulnerable.

Control-plane Access Control List Vulnerability
+----------------------------------------------

Cisco ASA and Cisco PIX devices are affected by a vulnerability if
the device is configured to use control-plane ACLs and if it is
running software versions prior to 8.0(3)9 on the 8.0.x release.
Devices running software versions 7.x or 8.1.x are not vulnerable.

Note:  Control-plane ACLs were first introduced in software version
8.0(2). The control-plane ACLs are not enabled by default.

The show version command-line interface (CLI) command can be used to
determine if a vulnerable version of the Cisco PIX or Cisco ASA
software is running. The following example shows a Cisco ASA Security
Appliance that runs software release 8.0(2):

    ASA# show version
    
    Cisco Adaptive Security Appliance Software Version 8.0(2)
    Device Manager Version 6.0(1)
    
    [...]

Customers who use the Cisco Adaptive Security Device Manager (ASDM)
to manage their devices can find the version of the software
displayed in the table in the login window or in the upper left
corner of the ASDM window.

Products Confirmed Not Vulnerable
+--------------------------------

The Cisco Firewall Services Module (FWSM) is not affected by any of
these vulnerabilities. Cisco PIX security appliances running versions
6.x are not vulnerable. No other Cisco products are currently known
to be affected by these vulnerabilities.

Details
======
This Security Advisory describes multiple distinct vulnerabilities.
These vulnerabilities are independent of each other.

1. Crafted TCP ACK Packet Vulnerability
+--------------------------------------

A crafted TCP ACK packet may cause a denial of service condition on
the Cisco ASA or Cisco PIX security appliances. Only packets destined
to the device (not transiting the device) may trigger the effects of
this vulnerability.

Cisco ASA and Cisco PIX devices running versions 7.1.x and 7.2.x with
WebVPN, SSL VPN, or ASDM enabled are affected by this vulnerability.
Devices running software versions on the 8.0 release that are
configured for Telnet, Secure Shell (SSH), WebVPN, SSL VPN, or ASDM
enabled are affected by this vulnerability.

The telnet command is used identify the IP addresses from which the
security appliance accepts Telnet connections.

    ASA(config)# telnet 192.168.10.0 255.255.255.0 inside

In the previous example, the Cisco ASA is configured to accept Telnet
connections on the inside interface from the 192.168.10.0/24 network.

Note: You cannot use Telnet to the lowest security interface unless
you use Telnet inside an IPSec tunnel.

ASDM management sessions are enabled via the http server enable and 
http commands.

The ssh command is used identify the IP addresses from which the
security appliance accepts SSH connections. For example:

    ASA(config)# ssh 192.168.10.0 255.255.255.0 inside

In the previous example the Cisco ASA is configured to accept SSH
connections on the inside interface from the 192.168.10.0/24 network.

Clientless WebVPN, SSL VPN Client, and AnyConnect connections are
enabled via the webvpn command. For example, the following
configuration shows a Cisco ASA with WebVPN configured and enabled.
In this case the ASA will listen for WebVPN connections on the
default port, TCP port 443:

    http server enable                                                              
    !
    webvpn                                                                          
     enable outside

Note that with this particular configuration, the device is
vulnerable to attacks coming from the outside interface.

This vulnerability is documented in Cisco Bug ID CSCsm84110 
and has been assigned Common Vulnerabilities and Exposures (CVE) 
identifier CVE-2008-2055.

2. Crafted TLS Packet Vulnerability
+----------------------------------

Transport Layer Security (TLS) is the replacement for the Secure
Socket Layer (SSL) protocol. It is a protocol that provides, via
cryptography, secure communications between two end-points.

The Cisco PIX and Cisco ASA security appliances rely on TLS to
protect the confidentiality of communications in a variety of
scenarios. In all these scenarios, the PIX and ASA may be affected by
a vulnerability in the handling of the TLS protocol that may lead to
a reload of the device when it processes specially crafted TLS
packets.

Note:  Only packets destined to the device (not transiting the
device) may trigger the effects of this vulnerability.

The following list contains some of the applications within the Cisco
ASA and Cisco PIX devices that use TLS:

  * Clientless WebVPN, SSL VPN Client, and AnyConnect Connections
  * ASDM (HTTPS) Management Sessions
  * Cut-Through Proxy for Network Access
  * TLS Proxy for Encrypted Voice Inspection

Clientless WebVPN, SSL VPN Client, and AnyConnect Connections
+------------------------------------------------------------

Clientless WebVPN, SSL VPN Client, and AnyConnect connections are
enabled via the webvpn command. For example, the following
configuration shows a Cisco ASA with WebVPN configured and enabled.
In this case the ASA will listen for WebVPN connections on the
default port, TCP port 443:

    http server enable                                                              
    !
    webvpn                                                                          
     enable outside

Note that with this particular configuration, the device is
vulnerable to attacks coming from the outside interface.

ASDM (HTTPS) Management Sessions
+-------------------------------

ASDM management sessions are enabled via the http server enable and 
http commands. For example, the following configuration shows an ASA
configured for remote HTTPS management:

    http server enable
    http 192.168.0.0 255.255.255.0 inside

Note that with this particular configuration the device is vulnerable
to attacks coming from the inside interface and from the 192.168.0.0/
24 IP sub-network.

Cut-Through Proxy for Network Access
+------------------------------------

The cut-through proxy feature is used to authenticate users before
they can access the network. The following is an example of a
configuration that requires users to authenticate before they can be
granted network access:

    access-list auth-proxy extended permit tcp any any eq www
    access-list auth-proxy extended permit tcp any any eq telnet
    access-list auth-proxy extended permit tcp any any eq https
    !
    aaa authentication match auth-proxy inside LOCAL
    aaa authentication secure-http-client
    aaa authentication listener https inside port https

A configuration affected by this vulnerability will contain the
command aaa authentication secure-http-client or aaa authentication
listener https inside port . Note that with the
configuration in the preceding example, the device is vulnerable to
attacks coming from the inside interface.

TLS Proxy for Encrypted Voice Inspection
+---------------------------------------

The TLS proxy for encrypted voice inspection feature allows the
security appliance to decrypt, inspect and modify (as needed, for
example, performing NAT fixup), and re-encrypt voice signaling
traffic while all of the existing VoIP inspection functions for SCCP
and Session Initiation Protocol (SIP) protocols are preserved. Once
voice signaling is decrypted, the plain-text signaling message is
passed to the existing inspection engines. The security appliance
accomplishes this by acting as a TLS proxy between the IP phone and
Cisco Unified CallManager and Cisco Unified Communications Manager,
which implies that TLS sessions are terminating on the security
appliance. This is done over TCP ports 2443 and 5061.

To determine whether the Cisco PIX or Cisco ASA security appliance is
configured to support inspection of encrypted voice, log in to the
device and issue the CLI command show service-policy | include tls.
If the output contains the text tls-proxy: active and some
statistics, then the device has a vulnerable configuration. The
following example shows a vulnerable Cisco ASA Security Appliance:

    ASA# show service-policy | include tls
          Inspect: sip tls-proxy myproxy, packet 0, drop 0, reset-drop 0
                   tls-proxy: active sess 0, most sess 0, byte 0
          Inspect: skinny tls-proxy myproxy, packet 0, drop 0, reset-drop 0
                   tls-proxy: active sess 0, most sess 0, byte 0
    ASA#

This vulnerability is documented in Cisco Bug ID CSCsm26841 and has
been assigned the Common Vulnerabilities and Exposures (CVE) 
identifier CVE-2008-2056.

3. Instant Messenger Inspection Vulnerability
+--------------------------------------------

The Cisco ASA and Cisco PIX Instant Messenger (IM) inspection engine
is used to apply fine grained controls on the IM application usage
within your network. The Cisco ASA and Cisco PIX is affected by a
denial of service vulnerability if the Instant Messaging Inspection
is enabled.

More information on the IM inspection feature and its configuration
can be found at:

http://www.cisco.com/en/US/docs/security/asa/asa80/configuration/guide/inspect.html#wp1479354 

This vulnerability is documented in Cisco Bug ID CSCso22981 and 
has been assigned Common Vulnerabilities and Exposures (CVE) 
identifier CVE-2008-2057.

4. Vulnerability Scan Denial of Service
+--------------------------------------

The Cisco ASA and Cisco PIX security appliances are affected by a
denial of service vulnerability when a vulnerability scan is
conducted against TCP port 443. Certain vulnerability (port) scanners
will cause the system to reload.

Note:  This vulnerability is affected by traffic destined to the
device on TCP port 443. The Cisco ASA and Cisco PIX security
appliances use TCP port 443 for Clientless WebVPN, SSL VPN Client,
AnyConnect client connections, HTTPS Management Sessions, Cut-Through
Proxy for Network Access, and TLS Proxy for Encrypted Voice
Inspection. Please refer to the details of the Crafted TLS Packet
Vulnerability for additional information on these services.

This vulnerability is documented in Cisco Bug ID CSCsj60659 and has
been assigned Common Vulnerabilities and Exposures (CVE) identifier 
CVE-2008-2058.

5. Control-plane Access Control List Vulnerability
+-------------------------------------------------

Control-plane ACLs are designed to protect traffic destined to the
security appliance. A vulnerability exist in the Cisco ASA and Cisco
PIX security appliances where a control-plane ACL may not work after
it is initially configured on the device.

The following example uses the show running-config | include
control-plane command to determine if a control-plane ACL is
configured on the device:

    ASA# show running-config | include control-plane
    access-group 101 in interface inside control-plane
    ASA#

This vulnerability is documented in Cisco Bug ID CSCsm67466 and has
been assigned Common Vulnerabilities and Exposures (CVE) identifier 
CVE-2008-2059.

Vulnerability Scoring Details
============================
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html 

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss 


CSCsm84110 - Crafted TCP ACK Packet Vulnerability 

CVSS Base Score - 7.8

    Access Vector          - Network
    Access Complexity      - Low
    Authentication         - None
    Confidentiality Impact - None
    Integrity Impact       - None
    Availability Impact    - Complete

CVSS Temporal Score - 6.4

    Exploitability         - Functional
    Remediation Level      - Official-Fix
    Report Confidence      - Confirmed


CSCsm26841 - Crafted TLS Packet Vulnerability

CVSS Base Score - 7.8

    Access Vector          - Network
    Access Complexity      - Low
    Authentication         - None
    Confidentiality Impact - None
    Integrity Impact       - None
    Availability Impact    - Complete

CVSS Temporal Score - 6.4

    Exploitability         - Functional
    Remediation Level      - Official-Fix
    Report Confidence      - Confirmed


CSCso22981 - Instant Messenger Inspection Vulnerability

CVSS Base Score - 7.8

    Access Vector          - Network
    Access Complexity      - Low
    Authentication         - None
    Confidentiality Impact - None
    Integrity Impact       - None
    Availability Impact    - Complete

CVSS Temporal Score - 6.4

    Exploitability         - Functional
    Remediation Level      - Official-Fix
    Report Confidence      - Confirmed


CSCsj60659 - Vulnerability Scan Denial of Service

CVSS Base Score - 7.8

    Access Vector          - Network
    Access Complexity      - Low
    Authentication         - None
    Confidentiality Impact - None
    Integrity Impact       - None
    Availability Impact    - Complete

CVSS Temporal Score - 6.4

    Exploitability         - Functional
    Remediation Level      - Official-Fix
    Report Confidence      - Confirmed


CSCsm67466 - Control-plane Access Control List Vulnerability

CVSS Base Score - 7.8

    Access Vector          - Network
    Access Complexity      - Low
    Authentication         - None
    Confidentiality Impact - Complete 
    Integrity Impact       - None
    Availability Impact    - None 

CVSS Temporal Score - 6.4

    Exploitability         - Functional
    Remediation Level      - Official-Fix
    Report Confidence      - Confirmed

Impact
=====
Successful exploitation of the first four vulnerabilities may cause a
reload of the affected device. Repeated exploitation could result in
a sustained Denial-of-Service (DoS) condition. Successful
exploitation of the fifth vulnerability may allow an attacker to
bypass control-plane ACLs and successfully send malicious traffic to
the device.

Software Versions and Fixes
==========================
When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

The following list contains the first fixed software release of each
vulnerability:

+---------------------------------------+
|               | Affected |   First    |
| Vulnerability | Release  |   Fixed    |
|               |          |  Release   |
|---------------+----------+------------|
|               | 7.0      | Not        |
|               |          | vulnerable |
|               |----------+------------|
|               | 7.1      | 7.1(2)70   |
|Crafted TCP    |----------+------------|
| ACK Packet    | 7.2      | 7.2(4)     |
|Vulnerability  |----------+------------|
|               | 8.0      | 8.0(3)10   |
|               |----------+------------|
|               | 8.1      | Not        |
|               |          | vulnerable |
|---------------+----------+------------|
|               | 7.0      | Not        |
|               |          | vulnerable |
|               |----------+------------|
|               | 7.1      | Not        |
| Crafted TLS   |          | vulnerable |
|Packet         |----------+------------|
| Vulnerability | 7.2      | Not        |
|               |          | vulnerable |
|               |----------+------------|
|               | 8.0      | 8.0(3)9    |
|               |----------+------------|
|               | 8.1      | 8.1(1)1    |
|---------------+----------+------------|
|               | 7.0      | Not        |
|               |          | vulnerable |
|               |----------+------------|
| Instant       | 7.1      | Not        |
| Messenger     |          | vulnerable |
|Inspection     |----------+------------|
| Vulnerability | 7.2      | 7.2(4)     |
|               |----------+------------|
|               | 8.0      | 8.0(3)10   |
|               |----------+------------|
|               | 8.1      | 8.1(1)2    |
|---------------+----------+------------|
|               | 7.0      | Not        |
|               |          | vulnerable |
|               |----------+------------|
|               | 7.1      | Not        |
| Vulnerability |          | vulnerable |
|Scan Denial    |----------+------------|
| of Service    | 7.2      | 7.2(3)2    |
|               |----------+------------|
|               | 8.0      | 8.0(2)17   |
|               |----------+------------|
|               | 8.1      | Not        |
|               |          | vulnerable |
|---------------+----------+------------|
|               | 7.0      | Not        |
|               |          | vulnerable |
|               |----------+------------|
|               | 7.1      | Not        |
| Control-plane |          | vulnerable |
|Access         |----------+------------|
| Control List  | 7.2      | Not        |
| Vulnerability |          | vulnerable |
|               |----------+------------|
|               | 8.0      | 8.0(3)9    |
|               |----------+------------|
|               | 8.1      | Not        |
|               |          | vulnerable |
+---------------------------------------+

Fixed PIX software can be downloaded from:

http://www.cisco.com/pcgi-bin/tablebuild.pl/pix?psrtdcat20e2 

Fix ASA software can be downloaded from:

http://www.cisco.com/pcgi-bin/tablebuild.pl/asa?psrtdcat20e2 

Workarounds
==========
This Security Advisory describes multiple distinct vulnerabilities.
These vulnerabilities and their respective workarounds are
independent of each other.

Crafted TCP ACK Packet Vulnerability
+-----------------------------------

As a workaround and best practice allow Telnet, SSH, and ASDM
connections from only trusted hosts in your network.

Additionally, filters that deny TCP ports 22, 23, 80, and 443 packets
may be deployed throughout the network as part of a transit ACL
(tACL) policy for protection of traffic which enters the network at
ingress access points. This policy should be configured to protect
the network device where the filter is applied and other devices
behind it. Filters for packets using TCP ports 22, 23, 80, and 443
should also be deployed in front of vulnerable network devices so
that traffic is only allowed from trusted clients.

Additional information about tACLs is available in "Transit Access
Control Lists : Filtering at Your Edge":

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801afc76.shtml 

Crafted TLS Packet Vulnerability
+-------------------------------

There are no workarounds for this vulnerability.

Instant Messenger Inspection Vulnerability

The only workaround for this vulnerability is to disable IM
inspection on the security appliance.

Port Scan Denial of Service Vulnerability
+----------------------------------------

There are no workarounds for this vulnerability.

Control-plane Access Control List Vulnerability
+----------------------------------------------

There are no workarounds for this vulnerability.

Additional mitigation techniques that can be deployed on Cisco
devices within the network are available in the Cisco Applied
Mitigation Bulletin companion document for this advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20080604-asa.shtml 

Obtaining Fixed Software
=======================
Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at 
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, 
or as otherwise set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml 

Do not contact psirt@cisco.com or security-alert@cisco.com for 
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com. 

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com 

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml 
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

These vulnerabilities were found during internal testing and during
the troubleshooting of a technical support service request.

Status of this Notice: FINAL
===========================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
===========
This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20080604-asa.shtml 

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com 
* first-teams@first.org 
* bugtraq@securityfocus.com 
* vulnwatch@vulnwatch.org 
* cisco@spot.colorado.edu 
* cisco-nsp@puck.nether.net 
* full-disclosure@lists.grok.org.uk 
* comp.dcom.sys.cisco@newsgate.cisco.com 

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
===============
+---------------------------------------+
| Revision |              | Initial     |
| 1.0      | 2008-June-04 | public      |
|          |              | release     |
+---------------------------------------+

Cisco Security Procedures
========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html 
This includes instructions for press inquiries regarding Cisco 
security notices.  All Cisco security advisories are available at 
http://www.cisco.com/go/psirt 
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)

iEYEARECAAYFAkhGwG8ACgkQ86n/Gc8U/uAXugCgl3ldbkYO1vTiMqcWSf7NPfNO
oQgAn2DiTO9kCOY0anGos0sdjHU0jAai
=30Rf
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH