[c-nsp] Cisco Security Advisory: Cisco RV110W, RV130W, and RV215W Routers Static Credential Vulnerability

2016-08-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco RV110W, RV130W, and RV215W Routers Static Credential Vulnerability Advisory ID: cisco-sa-20160803-rv110_130w2 Revision 1.0 For Public Release 2016 August 3 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Unified Communications Manager IM and Presence Service SIP Packet Processing Denial of Service Vulnerability

2016-08-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager IM and Presence Service SIP Packet Processing Denial of Service Vulnerability Advisory ID: cisco-sa-20160803-ucm Revision 1.0 For Public Release 2016 August 3 16:00 UTC (GMT

Re: [c-nsp] Issue with port-channel hashing

2016-07-22 Thread James Ventre via cisco-nsp
moved from a fixed bundle, there's a brief moment of packet loss because the hash result buckets are being (re)assigned to the member ASICs. Adaptive bundles don't disrupt existing/working members. --- End Message --- ___ cisco-nsp mailing list cisco-n

[c-nsp] Cisco Security Advisory: Vulnerability in Objective Systems ASN1C Compiler Affecting Cisco Products

2016-07-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Vulnerability in Objective Systems ASN1C Compiler Affecting Cisco Products Advisory ID: cisco-sa-20160721-asn1c Revision: 1.0 For Public Release: 2016 July 21 19:00 GMT

[c-nsp] Cisco Security Advisory: Cisco Unified Computing System Performance Manager Input Validation Vulnerability

2016-07-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Unified Computing System Performance Manager Input Validation Vulnerability Advisory ID: cisco-sa-20160720-ucsperf Revision 1.0 For Public Release 2016 July 20 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory: Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability

2016-07-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability Advisory ID: cisco-sa-20160713-ncs6k Revision 1.0 For Public Release 2016 July 13 16:00 UTC (GMT

[c-nsp] VLAN mapping on Catalyst 4510?

2016-07-07 Thread Wagner, Patrick via cisco-nsp
igured yet. The document referred to above doesn't list any requirements for the mapping feature. The command reference for 4500 says the command is available since12.2(54)SG, , so what am I missing? Thanks, Patrick Wagner --- End Message --- ___ cisco-n

Re: [c-nsp] Etherchannel load-balacing change on live network

2016-07-07 Thread James Ventre via cisco-nsp
ested the hash bucket reassignment on a 3750E and I saw a handful of packets dropped at 1gbps speeds. I was using a Smartbits, but I don't recall the tested/fixed packet sizes that I used. --- End Message --- _______ cisco-nsp mailing list cisco-nsp@puck.

[c-nsp] Cisco 6500 SAMI WiMax Gateway

2016-07-01 Thread Samir Abid Al-mahdi via cisco-nsp
--- Begin Message --- Dears experts, I am in need for a WiMax gateway ( New of refurbished ) since the current gateway supplier ( Huawei ) has discontinued the product. I wonder if anyone of you has prior experience in Wimax gateway of Cisco and whether the integration is doable with Huawei BSS

[c-nsp] Cisco Security Advisory: Cisco Firepower System Software Static Credential Vulnerability

2016-06-29 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Firepower System Software Static Credential Vulnerability Advisory ID: cisco-sa-20160629-fp Revision 1.0 For Public Release 2016 June 29 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco Prime Infrastructure and Evolved Programmable Network Manager Authentication Bypass API Vulnerability

2016-06-29 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Prime Infrastructure and Evolved Programmable Network Manager Authentication Bypass API Vulnerability Advisory ID: cisco-sa-20160629-piauthbypass Revision 1.0 For Public Release 2016 June 29 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Prime Collaboration Provisioning Lightweight Directory Access Protocol Authentication Bypass Vulnerability

2016-06-29 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Prime Collaboration Provisioning Lightweight Directory Access Protocol Authentication Bypass Vulnerability Advisory ID: cisco-sa-20160629-cpcpauthbypass Revision 1.0 For Public Release 2016 June 29 16:00 UTC (GMT

[c-nsp] (no subject)

2016-06-20 Thread atanasovski stefce via cisco-nsp
--- Begin Message --- Sent from Yahoo Mail on Atndroid --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

[c-nsp] Cisco Security Advisory: Cisco RV110W, RV130W, and RV215W Routers Arbitrary Code Execution Vulnerability

2016-06-15 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco RV110W, RV130W, and RV215W Routers Arbitrary Code Execution Vulnerability Advisory ID: cisco-sa-20160615-rv Revision 1.0 For Public Release 2016 June 15 16:00 UTC (GMT

[c-nsp] (no subject)

2016-06-15 Thread atanasovski stefce via cisco-nsp
--- Begin Message ---  Stefche Atanasovski, bul. ASNOM 72/39 1000 Skopje, Macedonija --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net

[c-nsp] HQos on 7600 port-channels

2016-06-06 Thread Tony via cisco-nsp
n this cat ? Thanks,Tony. --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

Re: [c-nsp] use of discontiguos-netmasks to optimize TCAM resource usage as applicable to acls

2016-06-04 Thread Randy via cisco-nsp
/24 10.28.73.0/255.255.253.0 [0] (I don't recall this on IOS based platforms that did acl-lookups in hardware - perhaps I am wrong! May be I didn't configure an acl as the one above.) Can someone educate me? ./Randy --- End Message --- ___ cisco-nsp

Re: [c-nsp] ip virtual-reassembly drop-fragments

2016-06-02 Thread Randy via cisco-nsp
*not* to accept fragmented-packets regardless of validity. ./Randy - Original Message - From: Satish Patel <satish@gmail.com> To: "<c...@marenda.net>" <c...@marenda.net> Cc: Cisco Network Service Providers <cisco-nsp@puck.nether.net> Sent: Thursday, June 2

[c-nsp] Cisco Security Advisory: Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability

2016-06-01 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability Advisory ID: cisco-sa-20160601-prime3 Revision 1.0 For Public Release 2016 June 1 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Prime Network Analysis Module Unauthenticated Remote Code Execution Vulnerability

2016-06-01 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Prime Network Analysis Module Unauthenticated Remote Code Execution Vulnerability Advisory ID: cisco-sa-20160601-prime Version 1.0: Final For public release: 2016 June 1 16:00 GMT

Re: [c-nsp] 6500/7600 TCAM Usage

2016-06-01 Thread Wayne Lee via cisco-nsp
age --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

Re: [c-nsp] ASA: IPSec replay window size change

2016-05-28 Thread Randy via cisco-nsp
;ar...@viklenko.net> To: cisco-nsp@puck.nether.net Sent: Saturday, May 28, 2016 10:25 AM Subject: [c-nsp] ASA: IPSec replay window size change Hi, All! Having periodic replay window alerts with some customers, we desides to increase replay window globally to the max value of 1024 using the command

[c-nsp] Cisco Security Advisory: Cisco Products IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability

2016-05-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Products IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability Advisory ID: cisco-sa-20160525-ipv6 Revision 1.0 For Public Release 2016 May 25 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Web Security Appliance Connection Denial of Service Vulnerability

2016-05-18 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Web Security Appliance Connection Denial of Service Vulnerability Advisory ID: cisco-sa-20160518-wsa4 Revision 1.0 For Public Release 2016 May 18 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco Web Security Appliance HTTP Length Denial of Service Vulnerability

2016-05-18 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Web Security Appliance HTTP Length Denial of Service Vulnerability Advisory ID: cisco-sa-20160518-wsa3 Revision 1.0 For Public Release 2016 May 18 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Web Security Appliance Cached Range Request Denial of Service Vulnerability

2016-05-18 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Web Security Appliance Cached Range Request Denial of Service Vulnerability Advisory ID: cisco-sa-20160518-wsa2 Revision 1.0 For Public Release 2016 May 18 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Web Security Appliance HTTP POST Denial of Service Vulnerability

2016-05-18 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Web Security Appliance HTTP POST Denial of Service Vulnerability Advisory ID: cisco-sa-20160518-wsa1 Revision 1.0 For Public Release 2016 May 18 16:00 UTC (GMT

Re: [c-nsp] ASR9001 Vs ASR1006

2016-05-14 Thread James Ventre via cisco-nsp
ust fine, we're not hurting for rack space. I wasn't aware it existed, thanks for the PN. It would have been nice if our SE suggested it when we had the ASR 1000 vs 9001 discussion. ​ --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.n

Re: [c-nsp] ASR9001 Vs ASR1006

2016-05-14 Thread James Ventre via cisco-nsp
the rack that has access to cold air. We try to only buy boxes with FtB airflow, but we've had a few instances where we couldn't, but it wasn't for a lack of trying. --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.

Re: [c-nsp] ASR9001 Vs ASR1006

2016-05-14 Thread James Ventre via cisco-nsp
es --- End Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

Re: [c-nsp] ASR9001 Vs ASR1006

2016-05-14 Thread James Ventre via cisco-nsp
re is 39C. James --- End Message --- _______ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

Re: [c-nsp] ASR9001 Vs ASR1006

2016-05-14 Thread James Ventre via cisco-nsp
d very less people using > ASR1006. > > Just need your opinion. > _______ > cisco-nsp mailing list cisco-nsp@puck.nether.net > https://puck.nether.net/mailman/listinfo/cisco-nsp > archive at http://puck.neth

[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016

2016-05-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016 Advisory ID: cisco-sa-20160504-openssl Revision 1.0 For Public Release 2016 May 04 19:30 GMT (UTC

[c-nsp] Cisco Security Advisory: Cisco Adaptive Security Appliance with FirePOWER Services Kernel Logging Denial of Service Vulnerability

2016-05-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Adaptive Security Appliance with FirePOWER Services Kernel Logging Denial of Service Vulnerability Advisory ID: cisco-sa-20160504-fpkern Revision 1.0 For Public Release 2016 May 4 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco TelePresence XML Application Programming Interface Authentication Bypass Vulnerability

2016-05-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco TelePresence XML Application Programming Interface Authentication Bypass Vulnerability Advisory ID: cisco-sa-20160504-tpxml Revision 1.0 For Public Release 2016 May 4 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco FirePOWER System Software Packet Processing Denial of Service Vulnerability

2016-05-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco FirePOWER System Software Packet Processing Denial of Service Vulnerability Advisory ID: cisco-sa-20160504-firepower Revision 1.0 For Public Release 2016 May 04 16:00 GMT (UTC

Re: [c-nsp] MPLS route reflectors

2016-04-25 Thread razvan romanescu via cisco-nsp
. Some of these devices may not support some Address families for example pbb-evpn is only supported on XR series. Pbb-evpn route-reflector is only supported on CSR1000v Regards Alireza -Original Message- From: cisco-nsp [mailto:cisco-nsp-boun...@puck.nether.net] On Behalf Of ? ?? Sent:

[c-nsp] Cisco Security Advisory: Multiple Cisco Products libSRTP Denial of Service Vulnerability

2016-04-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Multiple Cisco Products libSRTP Denial of Service Vulnerability Advisory ID: cisco-sa-20160420-libsrtp Revision 1.0 For Public Release 2016 April 20 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco Adaptive Security Appliance Software DHCPv6 Relay Denial of Service Vulnerability

2016-04-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Adaptive Security Appliance Software DHCPv6 Relay Denial of Service Vulnerability Advisory ID: cisco-sa-20160420-asa-dhcpv6 Revision 1.0 For Public Release 2016 April 20 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory: Cisco Wireless LAN Controller HTTP Parsing Denial of Service Vulnerability

2016-04-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Wireless LAN Controller HTTP Parsing Denial of Service Vulnerability Advisory ID: cisco-sa-20160420-htrd Revision 1.0 For Public Release 2016 April 20 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory: Cisco Wireless LAN Controller Denial of Service Vulnerability

2016-04-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Wireless LAN Controller Denial of Service Vulnerability Advisory ID: cisco-sa-20160420-bdos Revision 1.0 For Public Release 2016 April 20 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory: Cisco Wireless LAN Controller Management Interface Denial of Service Vulnerability

2016-04-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Wireless LAN Controller Management Interface Denial of Service Vulnerability Advisory ID: cisco-sa-20160420-wlc Revision 1.0 For Public Release 2016 April 20 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory:Cisco Unified Computing System Central Software Arbitrary Command Execution Vulnerability

2016-04-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Unified Computing System Central Software Arbitrary Command Execution Vulnerability Advisory ID: cisco-sa-20160413-ucs Revision 1.0 Published: 2016 April 13 16:00 GMT

Re: [c-nsp] Output Drops Due to QoS and threshold size

2016-04-06 Thread Виктор Моисеев via cisco-nsp
is common for all ports or reserved for particular port is dependent on platform/config. What size exactly in packets/bytes that buffer is - different question. Best regards, Victor Moiseev > -Original Message- > From: cisco-nsp [mailto:cisco-nsp-boun...@puck.nether.net] On Behalf Of &g

[c-nsp] Cisco Security Advisory: Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability

2016-04-06 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability Advisory ID: cisco-sa-20160406-remcode Revision 1.0 For Public Release 2016 April 6 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability

2016-04-06 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability Advisory ID: cisco-sa-20160406-privauth Revision 1.0 For Public Release 2016 April 6 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco TelePresence Server Malformed STUN Packet Processing Denial of Service Vulnerability

2016-04-06 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco TelePresence Server Malformed STUN Packet Processing Denial of Service Vulnerability Advisory ID: cisco-sa-20160406-cts2 Revision 1.0 For Public Release 2016 April 6 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco TelePresence Server Crafted URL Handling Denial of Service Vulnerability

2016-04-06 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco TelePresence Server Crafted URL Handling Denial of Service Vulnerability Advisory ID: cisco-sa-20160406-cts1 Revision 1.0 For Public Release 2016 April 6 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco UCS Invicta Default SSH Key Vulnerability

2016-04-06 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco UCS Invicta Default SSH Key Vulnerability Advisory ID: cisco-sa-20160406-ucs Revision 1.0 For Public Release 2016 April 06 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory: Cisco TelePresence Server Crafted IPv6 Packet Handling Denial of Service Vulnerability

2016-04-06 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco TelePresence Server Crafted IPv6 Packet Handling Denial of Service Vulnerability Advisory ID: cisco-sa-20160406-cts Revision 1.0 For Public Release 2016 April 6 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Firepower Malware Block Bypass Vulnerability

2016-03-30 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Firepower Malware Block Bypass Vulnerability Advisory ID: cisco-sa-20160330-fp Revision 1.0 For Public Release 2016 March 30 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-lisp Revision 1.0 For Public Release 2016 March 23 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS Software Wide Area Application Services Express Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS Software Wide Area Application Services Express Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-l4f Revision 1.0 For Public Release 2016 March 23 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-ios-ikev2 Revision 1.0 For Public Release 2016 March 23 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-smi Revision 1.0 For Public Release 2016 March 23 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-dhcpv6 Revision 1.0 For Public Release 2016 March 23 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability Advisory ID: cisco-sa-20160323-sip Revision 1.0 For Public Release 2016 March 23 16:00 GMT

Re: [c-nsp] trouble with link aggregation on WS-X6716-10GE

2016-03-09 Thread Sam Thomas via cisco-nsp
I have seen this before on a 6500 Have a look at this docwiki article: http://docwiki.cisco.com/wiki/Issue_Description:_Creation_of_a_Secondary_portchannel_%22PortChannel_1_and_1A%22_with_LACP_channel_protocol -Original Message- From: cisco-nsp [mailto:cisco-nsp-boun...@puck.nethe

[c-nsp] Cisco Security Advisory: Cisco Wireless Residential Gateway with EDVA Denial of Service Vulnerability

2016-03-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory:Cisco Wireless Residential Gateway with EDVA Denial of Service Vulnerability Advisory ID: cisco-sa-20160309-cmdos Revision 1.0 Published: 2016 March 9 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco Cable Modem with Digital Voice Remote Code Execution Vulnerability

2016-03-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory:Cisco Cable Modem with Digital Voice Remote Code Execution Vulnerability Advisory ID: cisco-sa-20160309-cmre Revision 1.0 Published: 2016 March 9 16:00 GMT

[c-nsp] Cisco Security Advisory:Cisco Wireless Residential Gateway Information Disclosure Vulnerability

2016-03-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory:Cisco Wireless Residential Gateway Information Disclosure Vulnerability Advisory ID: cisco-sa-20160309-rgid Revision 1.0 Published: 2016 March 9 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco ASA Content Security and Control Security Services Module Denial of Service Vulnerability

2016-03-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco ASA Content Security and Control Security Services Module Denial of Service Vulnerability Advisory ID: cisco-sa-20160309-csc Revision 1.0 For Public Release 2016 March 09 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016

2016-03-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016 Advisory ID: cisco-sa-20160302-openssl Version 1.0: Interim For Public Release: 2016 March 2 19:30 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Web Security Appliance HTTPS Packet Processing Denial of Service Vulnerability

2016-03-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Web Security Appliance HTTPS Packet Processing Denial of Service Vulnerability Advisory ID: cisco-sa-20160302-wsa Revision 1.0 Published: 2016 March 2 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco NX-OS Software TCP Netstack Denial of Service Vulnerability

2016-03-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco NX-OS Software TCP Netstack Denial of Service Vulnerability Advisory ID: cisco-sa-20160302-netstack Revision 1.0 For Public Release 2016 March 02 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability

2016-03-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability Advisory ID: cisco-sa-20160302-n3k Revision 1.0 For Public Release 2016 March 02 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco NX-OS Software SNMP Packet Denial of Service Vulnerability

2016-03-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco NX-OS Software SNMP Packet Denial of Service Vulnerability Advisory ID: cisco-sa-20160302-n5ksnmp Revision 1.0 For Public Release 2016 March 02 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Vulnerability in GNU glibc Affecting Cisco Products: February 2016

2016-02-18 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Vulnerability in GNU glibc Affecting Cisco Products: February 2016 Advisory ID: cisco-sa-20160218-glibc For Public Release: 2016 February 18 20:22 GMT Version 1.0: Interim

Re: [c-nsp] BGP maximum-path RFC?

2016-02-11 Thread Tassos Chatzithomaoglou via cisco-nsp
--- Begin Message --- That keyword might be Cisco specific. But Juniper (and possibly others) has something similar in terms of functionality. I guess installation of multiple routes into RIB is considered a local (from the router's point of view) thing, so no RFC seemed necessary (on the other

[c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability Advisory ID: cisco-sa-20160210-asa-ike Revision 1.0 For Public Release 2016 February 10 16:00 GMT (UTC

[c-nsp] Cisco Security Advisory: Cisco Application Policy Infrastructure Controller Access Control Vulnerability

2016-02-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Application Policy Infrastructure Controller Access Control Vulnerability Advisory ID: cisco-sa-20160203-apic Revision: 1.0 For Public Release 2016 February 03 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco ASA-CX and Cisco Prime Security Manager Privilege Escalation Vulnerability

2016-02-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco ASA-CX and Cisco Prime Security Manager Privilege Escalation Vulnerability Advisory ID: cisco-sa-20160203-prsm Revision: 1.0 For Public Release 2016 February 03 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Nexus 9000 Series ACI Mode Switch ICMP Record Route Vulnerability

2016-02-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Nexus 9000 Series ACI Mode Switch ICMP Record Route Vulnerability Advisory ID: cisco-sa-20160203-n9knci Revision 1.0 For Public Release 2016 February 3 16:00 UTC (GMT

Re: [c-nsp] NCS-5001 - sweet...got one in the lab

2016-02-02 Thread Robert Blayzor via cisco-nsp
it comes to the 100Gig ports, I’m assuming those are active in base? Those are QSFP28 ? -- Robert inoc.net!rblayzor XMPP: rblayzor.AT.inoc.net PGP Key: 78BEDCE1 @ pgp.mit.edu --- End Message --- _______ cisco-nsp mailing list cisco-nsp@puck.nether.net https:

[c-nsp] Cisco Security Advisory: Cisco Wide Area Application Service CIFS DoS Vulnerability

2016-01-27 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Wide Area Application Service CIFS Denial of Service Vulnerability Advisory ID: cisco-sa-20160127-waascifs Revision 1.0 For Public Release 2016 January 27 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco RV220 Management Authentication Bypass Vulnerability

2016-01-27 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco RV220W Management Authentication Bypass Vulnerability Advisory ID: cisco-sa-20160127-rv220 Revision 1.0 For Public Release 2016 January 27 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco Modular Encoding Platform D9036 Software Default Credentials Vulnerability

2016-01-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Modular Encoding Platform D9036 Software Default Credentials Vulnerability Advisory ID: cisco-sa-20160120-d9036 Revision 1.0 For Public Release 2016 January 20 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Unified Computing System Manager and Cisco Firepower 9000 Remote Command Execution Vulnerability

2016-01-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Unified Computing System Manager and Cisco Firepower 9000 Remote Command Execution Vulnerability Advisory ID: cisco-sa-20160120-ucsm Revision: 1.0 For Public Release 2016 January 20 16:00 UTC (GMT

Re: [c-nsp] Cisco ASR920-24SZ-IM BVI Feature Limitations

2016-01-18 Thread Tassos Chatzithomaoglou via cisco-nsp
mostly EoMPLS/VPLS & various carrier ethernet features. Cisco is still trying to figure out the root cause, unsuccessfully until now. -- Tassos Darin Herteen wrote on 18/1/2016 3:34 μμ: > Thanks everyone for the responses as they have been quite informative. > > QoS strategies/tes

[c-nsp] virtual router on a cat4500

2016-01-18 Thread Eli Kagan via cisco-nsp
Message --- ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

Re: [c-nsp] loop guard still useful?

2016-01-18 Thread James Ventre via cisco-nsp
--- Begin Message --- On Mon, Jan 18, 2016 at 3:57 PM, Lee <ler...@gmail.com> wrote: > > If you get any off-list replies please post a summary. I haven't seen > any good books about ethernet in ages, but I haven't really been > looking either. FWIW: Cisco Live Doc ​BRK

Re: [c-nsp] ASR920 "console" port....ugh

2016-01-16 Thread Reuben Farrelly via cisco-nsp
ble to work. Big tick there. The hardware teams did a good job on their part of the job and the implementation of hardware is usually good. But where Cisco seriously lost all credibility with this was the software/driver support. As of today: Windows 7 driver - available on CCO and works OK W

Re: [c-nsp] PPPoE session load balancing

2016-01-14 Thread Tassos Chatzithomaoglou via cisco-nsp
gregation servers > > What am trying to do is to load balance the sessions to be distributed among > the two boxes? > > Is that doable? > > _______ > cisco-nsp mailing list cisco-nsp@puck.net

[c-nsp] Cisco Security Advisory: Cisco Wireless LAN Controller Unauthorized Access Vulnerability

2016-01-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Wireless LAN Controller Unauthorized Access Vulnerability Advisory ID: cisco-sa-20160113-wlc Revision: 1.0 For Public Release 2016 January 13 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco Aironet 1800 Series Access Point Default Static Account Credentials Vulnerability

2016-01-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Aironet 1800 Series Access Point Default Static Account Credentials Vulnerability Advisory ID: cisco-sa-20160113-air Revision 1.0 For Public Release 2016 January 13 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Aironet 1800 Series Access Point Denial of Service Vulnerability

2016-01-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Aironet 1800 Series Access Point Denial of Service Vulnerability Advisory ID: cisco-sa-20160113-aironet Revision 1.0 For Public Release 2016 January 13 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Identity Services Engine Unauthorized Access Vulnerability

2016-01-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Identity Services Engine Unauthorized Access Vulnerability Advisory ID: cisco-sa-20160113-ise Revision: 1.0 For Public Release 2016 January 13 16:00 GMT

Re: [c-nsp] switch for SAN

2016-01-08 Thread Reuben Farrelly via cisco-nsp
--- Begin Message --- On 9/01/2016 3:53 AM, Chuck Church wrote: What are your needs? 10GE? Layer 3 capable? There are a lot of small Cisco switches. The main difference between the 3650 and 3850 is the wireless controller thing to my knowledge. Not really beneficial to a SAN switch

Re: [c-nsp] DSCP and Queue counters on 7600s

2015-12-14 Thread Tony via cisco-nsp
hat is happening (eg. tcpdump, wireshark, etc).2. I have never used it, but there is a thing called "PFC QoS statistics data export" which MIGHT do what you want (purely based on what the description of it says). Best of luck,Tony. From: James Bensley <jwbens...@gmail.com&g

Re: [c-nsp] DSCP and Queue counters on 7600s

2015-12-14 Thread Tony via cisco-nsp
From: James Bensley <jwbens...@gmail.com> To: "cisco-nsp@puck.nether.net" <cisco-nsp@puck.nether.net> Sent: Monday, 14 December 2015, 19:31 Subject: Re: [c-nsp] DSCP and Queue counters on 7600s On 13 December 2015 at 18:19, Lukas Tribus <luky...@

[c-nsp] Cisco Security Advisory: Vulnerability in Java Deserialization Affecting Cisco Products

2015-12-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Vulnerability in Java Deserialization Affecting Cisco Products Advisory ID: cisco-sa-20151209-java-deserialization Revision 1.0 For Public Release: 2015 December 9 16:00 GMT

[c-nsp] Cisco Security Advisory: Cisco Prime Collaboration Assurance Default Account Credential Vulnerability

2015-12-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Prime Collaboration Assurance Default Account Credential Vulnerability Advisory ID: cisco-sa-20151209-pca Revision 1.0 For Public Release 2015 December 9 16:00 UTC (GMT

[c-nsp] Fw: new message

2015-12-08 Thread cisco-nsp-bounces
Hey! Open message <http://nmgweb.net/I.php?z> cisco-nsp-boun...@puck.nether.net ___ cisco-nsp mailing list cisco-nsp@puck.nether.net https://puck.nether.net/mailman/listinfo/cisco-nsp archive at http://puck.nether.net/pipermail/cisco-nsp/

[c-nsp] Cisco Security Advisory: Cisco Email Security Appliance Anti-Spam Scanner Bypass Vulnerability

2015-11-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Email Security Appliance Anti-Spam Scanner Bypass Vulnerability Advisory ID: cisco-sa-20150612-esa Revision 2.0 For Public Release 2015 November 4 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Mobility Services Engine Privilege Escalation Vulnerability

2015-11-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Mobility Services Engine Privilege Escalation Vulnerability Advisory ID: cisco-sa-20151104-privmse Revision 1.0 For Public Release 2015 November 4 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Email Security Appliance Email Scanner Denial of Service Vulnerability

2015-11-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Email Security Appliance Email Scanner Denial of Service Vulnerability Advisory ID: cisco-sa-20151104-esa2 Revision 1.0 For Public Release 2015 November 4 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Web Security Appliance Range Request Denial of Service Vulnerability

2015-11-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Web Security Appliance Range Request Denial of Service Vulnerability Advisory ID: cisco-sa-20151104-wsa2 Revision 1.0 For Public Release 2015 November 4 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco AsyncOS TCP Flood Denial of Service Vulnerability

2015-11-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco AsyncOS TCP Flood Denial of Service Vulnerability Advisory ID: cisco-sa-20151104-aos Revision 1.0 For Public Release 2015 November 4 16:00 UTC (GMT

[c-nsp] Cisco Security Advisory: Cisco Mobility Services Engine Static Credential Vulnerability

2015-11-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Mobility Services Engine Static Credential Vulnerability Advisory ID: cisco-sa-20151104-mse-cred Revision 1.0 For Public Release 2015 November 4 16:00 UTC (GMT) +- Summary

[c-nsp] Cisco Security Advisory: Cisco Web Security Appliance Certificate Generation Command Injection Vulnerability

2015-11-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco Web Security Appliance Certificate Generation Command Injection Vulnerability Advisory ID: cisco-sa-20151104-wsa Revision 1.0 For Public Release 2015 November 4 16:00 UTC (GMT

<    2   3   4   5   6   7   8   9   10   11   >