[c-nsp] Cisco Security Advisory: Cisco AnyConnect Secure Mobility Client for Windows SBL Privileges Escalation Vulnerability

2017-02-08 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco AnyConnect Secure Mobility Client for Windows SBL Privileges Escalation Vulnerability Advisory ID: cisco-sa-20170208-anyconnect Revision 1.0 For Public Release 2017 February 8 16:00 GMT (UTC

Re: [c-nsp] OSPF LSA Type 3 / 5 question ...

2017-02-03 Thread Randy via cisco-nsp
summary would work. ./Randy - Original Message - From: Bryan Holloway <br...@shout.net> To: Fabio Mendes <fabio.men...@bsd.com.br> Cc: Cisco Network Service Providers <cisco-nsp@puck.nether.net> Sent: Thursday, February 2, 2017 6:53 PM Subject: Re: [c-nsp] OSPF LSA T

[c-nsp] Cisco Security Advisory: Cisco Prime Home Authentication Bypass Vulnerability

2017-02-01 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Prime Home Authentication Bypass Vulnerability Advisory ID: cisco-sa-20170201-prime-home Revision 1.0 For Public Release 2017 February 1 16:00 UTC (GMT

Re: [c-nsp] Cisco 6500/SUP720-3BXL - 7600-SIP-400 => VPDN for ppp connection ?

2017-01-29 Thread Tony via cisco-nsp
uky...@hotmail.com> To: Olivier CALVANO <o.calv...@gmail.com> Cc: "cisco-nsp@puck.nether.net" <cisco-nsp@puck.nether.net> Sent: Saturday, 28 January 2017, 2:34 Subject: Re: [c-nsp] Cisco 6500/SUP720-3BXL - 7600-SIP-400 => VPDN for ppp connection ? > Yes i have search wit

[c-nsp] Cisco Security Advisory: Cisco TelePresence Multipoint Control Unit Remote Code Execution Vulnerability

2017-01-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco TelePresence Multipoint Control Unit Remote Code Execution Vulnerability Advisory ID: cisco-sa-20170125-telepresence Revision 1.0 For Public Release 2017 January 25 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Expressway Series and TelePresence VCS Denial of Service Vulnerability

2017-01-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Expressway Series and TelePresence VCS Denial of Service Vulnerability Advisory ID: cisco-sa-20170125-expressway Revision 1.0 For Public Release 2017 January 25 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Adaptive Security Appliance CX Context-Aware Security Denial of Service Vulnerability

2017-01-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Adaptive Security Appliance CX Context-Aware Security Denial of Service Vulnerability Advisory ID: cisco-sa-20170125-cas Revision 1.0 For Public Release 2017 January 25 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco WebEx Browser Extension Remote Code Execution Vulnerability

2017-01-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco WebEx Browser Extension Remote Code Execution Vulnerability Advisory ID: cisco-sa-20170124-webex Revision 1.0 For Public Release 2017 January 22 18:30 UTC (GMT) Last Updated 2017 January 24 18:30 UTC (GMT

Re: [c-nsp] Tabo Topic? Third party Maintenance

2017-01-23 Thread Charles Sprickman via cisco-nsp
anted someone that knows more than I do to steer me in the right direction. This concept seemed totally foreign to these guys. I’m sure if you’re all-networking, all-cisco all the time (I’m not), there’s some way through this maze, but damn. Charles > > - Jared > &g

Re: [c-nsp] Tabo Topic? Third party Maintenance

2017-01-23 Thread Eli Kagan via cisco-nsp
--- Begin Message --- Not sure whether this is helping or not Rick, but I have used Dimension Data maintenance before. They would sell you a straight SmartNet contract or their own in-house maintenance, which might or might not be backed by Cisco. I bought the former for less common equipment

[c-nsp] Cisco Security Advisory: Cisco CloudCenter Orchestrator Docker Engine Privilege Escalation Vulnerability

2016-12-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco CloudCenter Orchestrator Docker Engine Privilege Escalation Vulnerability Advisory ID: cisco-sa-20161221-cco Revision 1.0 For Public Release 2016 December 21 16:00 GMT (UTC

Re: [c-nsp] Ode to the old days

2016-12-08 Thread Charles Sprickman via cisco-nsp
ipment at our shop… Charles > > The practices are the same. The quality is the same. The names are > different. > > Nick > ___ > cisco-nsp mailing list cisco-nsp@puck.nether.net > https://puck.nether.net/mailman/listinfo/cisco-nsp &

[c-nsp] Facebook User complaints

2016-11-23 Thread Samir Abid Al-mahdi via cisco-nsp
services such as facebook customer service that provide such information upon an official request. How are we supposed to answer such offical request as an ISP if the complaints are without source ports. Best Regards --- End Message --- ___ cisco-nsp mailing

Re: [c-nsp] WiSM without WCS?

2016-11-23 Thread Samir Abid Al-mahdi via cisco-nsp
// > www.muc.de/~gert/ > Gert Doering - Munich, Germany > g...@greenie.muc.de > fax: +49-89-35655025g...@net.informatik.tu- > muenchen.de > > ___ > cisco-nsp mailing list cisco-nsp@puck.nether.net &

Re: [c-nsp] NAT Logging

2016-11-22 Thread Samir Abid Al-mahdi via cisco-nsp
t of the attacker and only the IP address which makes the solution > mentioned above not useful. > > Can you please share your experience in this regards please from an ISP > perspective. > > Thank you > Best Regards > --- End Message --- ____

[c-nsp] NAT Logging

2016-11-18 Thread Samir Abid Al-mahdi via cisco-nsp
--- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

Re: [c-nsp] Firewall NAT and DDOS

2016-11-11 Thread Samir Abid Al-mahdi via cisco-nsp
--- Begin Message --- Any help please ? Best Regards On 11 November 2016 at 11:44, Samir Abid Al-mahdi via cisco-nsp < cisco-nsp@puck.nether.net> wrote: > ___ > cisco-nsp mailing list cisco-nsp@puck.nether.net > https://puck.net

[c-nsp] Firewall NAT and DDOS

2016-11-11 Thread Samir Abid Al-mahdi via cisco-nsp
suggestions for this issue. Thank you --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

Re: [c-nsp] DDOS Attacks Mitigation

2016-11-05 Thread Samir Abid Al-mahdi via cisco-nsp
at the most basic level, an >> Arbor system can automatically begin announcing a route into BGP that >> needs to have its traffic scrubbed once an attack is detected. >> >> Matching can be high-level (ASN) or granular (IP address). >> >> I suppose other systems ha

Re: [c-nsp] DDOS Attacks Mitigation

2016-11-04 Thread Samir Abid Al-mahdi via cisco-nsp
wrote: > > > On 4/Nov/16 09:04, Samir Abid Al-mahdi via cisco-nsp wrote: > > does it mean > the traffic has to pass through their system first ? > > > Yep. > > Mark. > > --- End Message --- ___________ cisco-nsp mailing list cisc

Re: [c-nsp] DDOS Attacks Mitigation

2016-11-04 Thread Samir Abid Al-mahdi via cisco-nsp
d DDoS > <https://www.google.com/search?q=ddos+protection+cloud+service> > protection/mitigation services. I would start there. > You upstream ISP may also have a service, so you should have a chat with > them. > > HTH > Arie > > On Sat, Oct 29, 2016 at 10:56 PM

[c-nsp] IOS-XRv 9000 RR deployments.

2016-11-03 Thread Danny Pinto via cisco-nsp
anny --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

[c-nsp] Cisco Security Advisory: Cisco Prime Home Authentication Bypass Vulnerability

2016-11-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Prime Home Authentication Bypass Vulnerability Advisory ID: cisco-sa-20161102-cph Revision 1.0 For Public Release 2016 November 2 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Meeting Server Session Description Protocol Media Lines Buffer Overflow Vulnerability

2016-11-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Meeting Server Session Description Protocol Media Lines Buffer Overflow Vulnerability Advisory ID: cisco-sa-20161102-cms1 Revision: 1.0 For Public Release 2016 November 2 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Meeting Server and Meeting App Buffer Underflow Vulnerability

2016-11-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Meeting Server and Meeting App Buffer Underflow Vulnerability Advisory ID: cisco-sa-20161102-cms Revision: 1.0 For Public Release 2016 November 2 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco ASR 900 Series Aggregation Services Routers Buffer Overflow Vulnerability

2016-11-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco ASR 900 Series Aggregation Services Routers Buffer Overflow Vulnerability Advisory ID: cisco-sa-20161102-tl1 Revision: 1.0 For Public Release 2016 November 2 16:00 UTC (GMT

[c-nsp] DDOS Attacks Mitigation

2016-10-29 Thread Samir Abid Al-mahdi via cisco-nsp
in the internet provider. Appreciate your continuous support. Best Regards --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

[c-nsp] Cisco Security Advisory: Cisco Email Security Appliance Corrupted Attachment Fields Denial of Service Vulnerability

2016-10-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Email Security Appliance Corrupted Attachment Fields Denial of Service Vulnerability Advisory ID: cisco-sa-20161026-esa3 Revision 1.0 For Public Release 2016 October 26 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Email Security Appliance Advanced Malware Protection Attachment Scanning Denial of Service Vulnerability

2016-10-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Email Security Appliance Advanced Malware Protection Attachment Scanning Denial of Service Vulnerability Advisory ID: cisco-sa-20161026-esa2 Revision 1.0 For Public Release 2016 October 26 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Email Security Appliance Malformed DGN File Attachment Denial of Service Vulnerability

2016-10-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Email Security Appliance Malformed DGN File Attachment Denial of Service Vulnerability Advisory ID: cisco-sa-20161026-esa1 Revision 1.0 For Public Release 2016 October 26 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco IP Interoperability and Collaboration System Universal Media Services Unauthorized Access Vulnerability

2016-10-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco IP Interoperability and Collaboration System Universal Media Services Unauthorized Access Vulnerability Advisory ID: cisco-sa-20161026-ipics Revision: 1.0 For Public Release 2016 October 26 16:00 GMT

Re: [c-nsp] Multicast within VLAN on Nexus7K over vPC

2016-10-20 Thread Reuben Farrelly via cisco-nsp
cisco nexus 7K as core switches and two cisco 4500 as distribution/access switches. Nexus switches have vPC with each downstream 4500 switch and there is no connection between 4500 switch. Vlan100 exist on all four switches and all devices part of this vlan are connected to 4500 switches. I believe

[c-nsp] Cisco Security Advisory: Cisco ASA Software Identity Firewall Feature Buffer Overflow Vulnerability

2016-10-19 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco ASA Software Identity Firewall Feature Buffer Overflow Vulnerability Advisory ID: cisco-sa-20161019-asa-idfw Revision: 1.0 For Public Release 2016 October 19 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco Firepower Detection Engine HTTP Denial of Service Vulnerability

2016-10-19 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Firepower Detection Engine HTTP Denial of Service Vulnerability Advisory ID: cisco-sa-20161019-fpsnort Revision 1.0 For Public Release 2016 October 19 16:00 UTC (GMT

Re: [c-nsp] BGP Regex to allow ISP customers

2016-10-17 Thread Randy via cisco-nsp
--- Begin Message --- - Original Message - From: Nick Cutting <ncutt...@edgetg.com> To: Brandon Ewing <nicot...@warningg.com>; "cisco-nsp (cisco-nsp@puck.nether.net)" <cisco-nsp@puck.nether.net> Sent: Monday, October 17, 2016 4:32 PM Subject: Re: [c-nsp] BGP

Re: [c-nsp] 7609 local vlan significance

2016-10-13 Thread Tony via cisco-nsp
the vasileft/right interface commands (someone else was testing something under that IOS version). Thanks, Tony. From: James Bensley <jwbens...@gmail.com> To: Cisco Network Service Providers <cisco-nsp@puck.nether.net> Sent: Thursday, 13 Octobe

[c-nsp] Cisco Security Advisory: Cisco Meeting Server Client Authentication Bypass Vulnerability

2016-10-12 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Meeting Server Client Authentication Bypass Vulnerability Advisory ID: cisco-sa-20161012-msc Revision 1.0 For Public Release 2016 October 12 16:00 UTC (GMT) Last Updated 2016 October 12 16:00 UTC (GMT

Re: [c-nsp] 7609 local vlan significance

2016-10-11 Thread Tony via cisco-nsp
--- Begin Message --- VASI is only on IOS-XE is it not ? - Original Message - From: James Bensley <jwbens...@gmail.com> To: Cisco Network Service Providers <cisco-nsp@puck.nether.net> Sent: Tuesday, 11 October 2016, 19:35 Subject: Re: [c-nsp] 7609 local vlan significance

[c-nsp] 7609 local vlan significance

2016-10-10 Thread Tony via cisco-nsp
the one on the other end does not. Should this be working ? What am I doing wrong ? It seems like I'm missing something fairly basic ?? Many Thanks, Tony. --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.ne

[c-nsp] Cisco Security Advisory: Cisco Nexus 7000 and 7700 Series Switches Overlay Transport Virtualization Buffer Overflow Vulnerability

2016-10-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Nexus 7000 and 7700 Series Switches Overlay Transport Virtualization Buffer Overflow Vulnerability Advisory ID: cisco-sa-20161005-otv Revision 1.0 For Public Release 2016 October 5 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco NX-OS Border Gateway Protocol Denial of Service Vulnerability

2016-10-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco NX-OS Border Gateway Protocol Denial of Service Vulnerability Advisory ID: cisco-sa-20161005-bgp Revision 1.0 For Public Release 2016 October 5 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco NX-OS Software Malformed DHCPv4 Packet Denial of Service Vulnerability

2016-10-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco NX-OS Software Malformed DHCPv4 Packet Denial of Service Vulnerability Advisory ID: cisco-sa-20161005-dhcp2 Revision: 1.0 For Public Release: 2016 October 5 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco NX-OS Software Crafted DHCPv4 Packet Denial of Service Vulnerability

2016-10-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco NX-OS Software Crafted DHCPv4 Packet Denial of Service Vulnerability Advisory ID: cisco-sa-20161005-dhcp1 Revision: 1.0 For Public Release: 2016 October 5 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco NX-OS Software-Based Products Authentication, Authorization, and Accounting Bypass Vulnerability

2016-10-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco NX-OS Software-Based Products Authentication, Authorization, and Accounting Bypass Vulnerability Advisory ID: cisco-sa-20161005-nxaaa Revision: 1.0 For Public Release: 2016 October 5 16:00 GMT

[c-nsp] Cisco Advisor Tools

2016-10-05 Thread zaid via cisco-nsp
--- Begin Message --- Hello I'm new Cisco partner and looking for tools that can advice me Cisco products, or any tools that can I put my technical spec then recommend me product ID ? Appreciate your support. Regards--- End Message --- ___ cisco-nsp

Re: [c-nsp] 7206VXR PA Install Error

2016-10-02 Thread nareshbtech--- via cisco-nsp
> Just a guess, but maybe the new PA is a newer revision that either the code > or the processor blade doesn't recognize? Do you have another 7200VXR that > you can try the new PA in to see if the PA itself is good? > > jms > <> > _____

Re: [c-nsp] 7206VXR PA Install Error

2016-09-30 Thread naresh reddy via cisco-nsp
--- Begin Message --- can any one help  please Tried moving in different slots earlier broken module was working fine with the same chassis.  Copyright (c) 2003 by cisco Systems, Inc.C7200 platform with 1048576 Kbytes of main memory Readonly ROMMON initialized Self decompressing the image

[c-nsp] 7206VXR PA Install Error

2016-09-30 Thread naresh reddy via cisco-nsp
--- Begin Message --- Dong a break fix for a faulty pa module getting unsupportable error, earlier the  broken PA was working fine ROM: System Bootstrap, Version 12.3(4r)T1, RELEASE SOFTWARE (fc1)BOOTLDR: Cisco IOS Software, 7200 Software (C7200-KBOOT-M), Version 15.2(4)M9, RELEASE SOFTWARE

[c-nsp] OT: CCO - clusterf*** or dumpster fire?

2016-09-30 Thread Charles Sprickman via cisco-nsp
be easier. Make sense of this screenshot… http://i.imgur.com/xVSR2ku.png /rant Charles --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software Smart Install Memory Leak Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software Smart Install Memory Leak Vulnerability Advisory ID: cisco-sa-20160928-smi Revision: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software Multicast Routing Denial of Service Vulnerabilities

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software Multicast Routing Denial of Service Vulnerabilities Advisory ID: cisco-sa-20160928-msdp Revision: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software IP Detail Record Denial of Service Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software IP Detail Record Denial of Service Vulnerability Advisory ID: cisco-sa-20160928-ipdr Revision: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation Denial of Service Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation Denial of Service Vulnerability Advisory ID: cisco-sa-20160928-ios-ikev1 Revision: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software H.323 Message Validation Denial of Service Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software H.323 Message Validation Denial of Service Vulnerability Advisory ID: cisco-sa-20160928-h323 Revison: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS XE Software IP Fragment Reassembly Denial of Service Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS XE Software IP Fragment Reassembly Denial of Service Vulnerability Advisory ID: cisco-sa-20160928-frag Revision: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS XE Software NAT Denial of Service Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS XE Software NAT Denial of Service Vulnerability Advisory ID: cisco-sa-20160928-esp-nat Revision: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software DNS Forwarder Denial of Service Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software DNS Forwarder Denial of Service Vulnerability Advisory ID: cisco-sa-20160928-dns Revision: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS Software Common Industrial Protocol Request Denial of Service Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS Software Common Industrial Protocol Request Denial of Service Vulnerability Advisory ID: cisco-sa-20160928-cip Revison: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software AAA Login Denial of Service Vulnerability

2016-09-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software AAA Login Denial of Service Vulnerability Advisory ID: cisco-sa-20160928-aaados Revision: 1.0 For Public Release: 2016 September 28 16:00 GMT

[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016

2016-09-27 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016 Advisory ID: cisco-sa-20160927-openssl Revision: 1.0 For Public Release 2016 September 27 22:40 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Email Security Appliance Internal Testing Interface Vulnerability

2016-09-22 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Email Security Appliance Internal Testing Interface Vulnerability Advisory ID: cisco-sa-20160922-esa Revision 1.0 For Public Release 2016 September 22 16:00 UTC (GMT) Summary === A vulnerability in Cisco

[c-nsp] Cisco Security Advisory: Cisco Cloud Services Platform 2100 Remote Command Execution Vulnerability

2016-09-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Cloud Services Platform 2100 Remote Command Execution Vulnerability Advisory ID: cisco-sa-20160921-csp2100-2 Revision 1.0 Published: 2016 September 21 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco Cloud Services Platform 2100 Command Injection Vulnerability

2016-09-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Cloud Services Platform 2100 Command Injection Vulnerability Advisory ID: cisco-sa-20160921-csp2100-1 Revision 1.0 Published: 2016 September 21 16:00 GMT

[c-nsp] Cisco Security Advisory: IKEv1 Information Disclosure Vulnerability in Multiple Cisco Products

2016-09-16 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: IKEv1 Information Disclosure Vulnerability in Multiple Cisco Products Advisory ID: cisco-sa-20160916-ikev1 Revision 1.0 For Public Release 2016 September 16 16:00 GMT Summary === A vulnerability in IKEv1 packet

[c-nsp] Cisco Security Advisory: Cisco WebEx Meetings Server Denial of Service Vulnerability

2016-09-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco WebEx Meetings Server Denial of Service Vulnerability Advisory ID: cisco-sa-20160914-wms Revision 1.0 For Public Release 2016 September 14 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco WebEx Meetings Server Remote Command Execution Vulnerability

2016-09-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco WebEx Meetings Server Remote Command Execution Vulnerability Advisory ID: cisco-sa-20160914-wem Revision 1.0 For Public Release 2016 September 14 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco ACE30 Application Control Engine Module and Cisco ACE 4710 Application Control Engine Denial of Service Vulnerability

2016-09-08 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco ACE30 Application Control Engine Module and Cisco ACE 4710 Application Control Engine Denial of Service Vulnerability Advisory ID: cisco-sa-20160908-ace Revision 1.0 For Public Release 2016 September 8 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Small Business 220 Series Smart Plus Switches SNMP Unauthorized Access Vulnerability

2016-08-31 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Small Business 220 Series Smart Plus Switches SNMP Unauthorized Access Vulnerability Advisory ID: cisco-sa-20160831-sps3 Revision 1.0 For Public Release 2016 August 31 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Small Business SPA3x/5x Series Denial of Service Vulnerability

2016-08-31 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Small Business SPA3x/5x Series Denial of Service Vulnerability Advisory ID: cisco-sa-20160831-spa Revision 1.0 For Public Release: 2016 August 31 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco WebEx Meetings Player Arbitrary Code Execution

2016-08-31 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco WebEx Meetings Player Arbitrary Code Execution Vulnerability Advisory ID: cisco-sa-20160831-meetings-player Revision 1.0 For Public Release 2016 August 31 16:00 UTC (GMT

[c-nsp] 7600 ES line card traffic policing outbound

2016-08-31 Thread Onur Gashi via cisco-nsp
 --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

Re: [c-nsp] ACL performance question

2016-08-20 Thread Randy via cisco-nsp
--- Begin Message --- - Original Message - From: Satish Patel <satish@gmail.com> To: Cisco Network Service Providers <cisco-nsp@puck.nether.net> Sent: Saturday, August 20, 2016 1:23 PM Subject: [c-nsp] ACL performance question We have ASR1006 Router and we are

[c-nsp] Cisco Security Advisory: Cisco Adaptive Security Appliance SNMP Remote Code Execution Vulnerability

2016-08-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Adaptive Security Appliance SNMP Remote Code Execution Vulnerability Advisory ID: cisco-sa-20160817-asa-snmp Revision: 1.0 For Public Release: 2016 August 17 18:45 UTC (GMT

[c-nsp] Cisco Security Advisory:Cisco Application Policy Infrastructure Controller Enterprise Module Remote Code Execution Vulnerability

2016-08-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Application Policy Infrastructure Controller Enterprise Module Remote Code Execution Vulnerability Advisory ID: cisco-sa-20160817-apic Revision 1.0 Published: 2016 August 17 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco Firepower Management Center Privilege Escalation Vulnerability

2016-08-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Firepower Management Center Privilege Escalation Vulnerability Advisory ID: cisco-sa-20160817-firepower Revision 1.0: For Public Release: 2016 August 17 16:00 GMT Summary === A vulnerability in the web-based GUI of Cisco Firepower

[c-nsp] Cisco Security Advisory: Cisco Firepower Management Center Remote Command Execution Vulnerability

2016-08-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Firepower Management Center Remote Command Execution Vulnerability Advisory ID: cisco-sa-20160817-fmc Revision 1.0 For Public Release: 2016 August 17 16:00 GMT Summary

Re: [c-nsp] Cisco working as PPPoE Server

2016-08-17 Thread Welisson Tomé via cisco-nsp
--- Begin Message --- What is the diference between LNS and BNG? Tks -- Welisson Tomé br.linkedin.com/in/welissontome/ --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp

[c-nsp] Cisco working as PPPoE Server

2016-08-15 Thread Welisson Tomé via cisco-nsp
--- Begin Message --- Hello guys, I'm looking for a Cisco router compatible with PPPoE Server and support more than 2k users simultaneous and expansive. Some suggest will be appreciated. Tks -- Welisson Tomé br.linkedin.com/in/welissontome/ --- End Message

[c-nsp] Cisco Security Advisory: Cisco IOS XR Software for Cisco ASR 9001 Aggregation Services Routers Fragmented Packet Denial of Service Vulnerability

2016-08-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco IOS XR Software for Cisco ASR 9001 Aggregation Services Routers Fragmented Packet Denial of Service Vulnerability Advisory ID: cisco-sa-20160810-iosxr Revision 1.0 For Public Release 2016 August 10 16:00 GMT

Re: [c-nsp] CSCuy29638 - MPLS (for IPv4) Brokenness Fixed - ASR920

2016-08-06 Thread Charles Sprickman via cisco-nsp
--- Begin Message --- > On Aug 6, 2016, at 11:30 AM, Nick Hilliard <n...@foobar.org> wrote: > > On 5 Aug 2016, at 11:02, Saku Ytti <s...@ytti.fi> wrote: >> I disappointed Cisco does not mention CoPP at all. > > Or running ntp in a vrf, although that didn't stop

[c-nsp] Wimax Gateway 6500

2016-08-05 Thread Samir Abid Al-mahdi via cisco-nsp
--- Begin Message --- Dear experts, Any one has any previous experience with the SAMI module on the catalyst 6500. I have an old winax gateway and i need to replcae it with Cisco SAMI enabled 6509 with Huawei BTS. Appreciate any input. --- End Message

[c-nsp] Cisco Security Advisory: Cisco IOS Software Crafted Network Time Protocol Packets Denial of Service Vulnerability

2016-08-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco IOS Software Crafted Network Time Protocol Packets Denial of Service Vulnerability Advisory ID: cisco-sa-20160804-wedge Revision 1.0 For Public Release 2016 August 4 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Remote Code Execution Vulnerability

2016-08-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Remote Code Execution Vulnerability Advisory ID: cisco-sa-20160803-rv180_2 Revision 1.0 For Public Release 2016 August 3 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Unauthorized Access Vulnerability

2016-08-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Unauthorized Access Vulnerability Advisory ID: cisco-sa-20160803-rv180_1 Revision 1.0 For Public Release 2016 August 3 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco RV110W, RV130W, and RV215W Routers Static Credential Vulnerability

2016-08-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco RV110W, RV130W, and RV215W Routers Static Credential Vulnerability Advisory ID: cisco-sa-20160803-rv110_130w2 Revision 1.0 For Public Release 2016 August 3 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Unified Communications Manager IM and Presence Service SIP Packet Processing Denial of Service Vulnerability

2016-08-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager IM and Presence Service SIP Packet Processing Denial of Service Vulnerability Advisory ID: cisco-sa-20160803-ucm Revision 1.0 For Public Release 2016 August 3 16:00 UTC (GMT

Re: [c-nsp] Issue with port-channel hashing

2016-07-22 Thread James Ventre via cisco-nsp
moved from a fixed bundle, there's a brief moment of packet loss because the hash result buckets are being (re)assigned to the member ASICs. Adaptive bundles don't disrupt existing/working members. --- End Message --- ___ cisco-nsp mailing list cisco-n

[c-nsp] Cisco Security Advisory: Vulnerability in Objective Systems ASN1C Compiler Affecting Cisco Products

2016-07-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Vulnerability in Objective Systems ASN1C Compiler Affecting Cisco Products Advisory ID: cisco-sa-20160721-asn1c Revision: 1.0 For Public Release: 2016 July 21 19:00 GMT

[c-nsp] Cisco Security Advisory: Cisco Unified Computing System Performance Manager Input Validation Vulnerability

2016-07-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Unified Computing System Performance Manager Input Validation Vulnerability Advisory ID: cisco-sa-20160720-ucsperf Revision 1.0 For Public Release 2016 July 20 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory: Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability

2016-07-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability Advisory ID: cisco-sa-20160713-ncs6k Revision 1.0 For Public Release 2016 July 13 16:00 UTC (GMT

[c-nsp] VLAN mapping on Catalyst 4510?

2016-07-07 Thread Wagner, Patrick via cisco-nsp
igured yet. The document referred to above doesn't list any requirements for the mapping feature. The command reference for 4500 says the command is available since12.2(54)SG, , so what am I missing? Thanks, Patrick Wagner --- End Message --- ___ cisco-n

Re: [c-nsp] Etherchannel load-balacing change on live network

2016-07-07 Thread James Ventre via cisco-nsp
ested the hash bucket reassignment on a 3750E and I saw a handful of packets dropped at 1gbps speeds. I was using a Smartbits, but I don't recall the tested/fixed packet sizes that I used. --- End Message --- _______ cisco-nsp mailing list cisco-nsp@puck.

[c-nsp] Cisco 6500 SAMI WiMax Gateway

2016-07-01 Thread Samir Abid Al-mahdi via cisco-nsp
--- Begin Message --- Dears experts, I am in need for a WiMax gateway ( New of refurbished ) since the current gateway supplier ( Huawei ) has discontinued the product. I wonder if anyone of you has prior experience in Wimax gateway of Cisco and whether the integration is doable with Huawei BSS

[c-nsp] Cisco Security Advisory: Cisco Firepower System Software Static Credential Vulnerability

2016-06-29 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Firepower System Software Static Credential Vulnerability Advisory ID: cisco-sa-20160629-fp Revision 1.0 For Public Release 2016 June 29 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco Prime Infrastructure and Evolved Programmable Network Manager Authentication Bypass API Vulnerability

2016-06-29 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Prime Infrastructure and Evolved Programmable Network Manager Authentication Bypass API Vulnerability Advisory ID: cisco-sa-20160629-piauthbypass Revision 1.0 For Public Release 2016 June 29 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Prime Collaboration Provisioning Lightweight Directory Access Protocol Authentication Bypass Vulnerability

2016-06-29 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Prime Collaboration Provisioning Lightweight Directory Access Protocol Authentication Bypass Vulnerability Advisory ID: cisco-sa-20160629-cpcpauthbypass Revision 1.0 For Public Release 2016 June 29 16:00 UTC (GMT

[c-nsp] (no subject)

2016-06-20 Thread atanasovski stefce via cisco-nsp
--- Begin Message --- Sent from Yahoo Mail on Atndroid --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

[c-nsp] Cisco Security Advisory: Cisco RV110W, RV130W, and RV215W Routers Arbitrary Code Execution Vulnerability

2016-06-15 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco RV110W, RV130W, and RV215W Routers Arbitrary Code Execution Vulnerability Advisory ID: cisco-sa-20160615-rv Revision 1.0 For Public Release 2016 June 15 16:00 UTC (GMT

[c-nsp] (no subject)

2016-06-15 Thread atanasovski stefce via cisco-nsp
--- Begin Message ---  Stefche Atanasovski, bul. ASNOM 72/39 1000 Skopje, Macedonija --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net

[c-nsp] HQos on 7600 port-channels

2016-06-06 Thread Tony via cisco-nsp
n this cat ? Thanks,Tony. --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

<    1   2   3   4   5   6   7   8   9   10   >