[c-nsp] Forcing BGP to propagate only after route is in the FIB

2016-09-14 Thread Octavio Alvarez
Hello.

We are noticing our ASR 1002 is propagating BGP-learned routes to its
neighbors after the path is chosen but before the route gets installed
in the FIB.

With the increasing size of the BGP table, this is causing race
conditions that turn into traffic loops during convergence. The router
attracts traffic but returns it back to somebody else because the route
is not yet in the FIB or it is outdated in the FIB.

Is there a way to force the router to wait until a route is installed
all the way in the FIB before having it propagated to the neighbors?

Thanks.
___
cisco-nsp mailing list  cisco-nsp@puck.nether.net
https://puck.nether.net/mailman/listinfo/cisco-nsp
archive at http://puck.nether.net/pipermail/cisco-nsp/


[c-nsp] Cisco Security Advisory: Cisco WebEx Meetings Server Denial of Service Vulnerability

2016-09-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco WebEx Meetings Server Denial of Service Vulnerability

Advisory ID: cisco-sa-20160914-wms

Revision 1.0

For Public Release 2016 September 14 16:00 UTC (GMT)

+-

Summary
===
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, 
remote attacker to cause a denial of service (DoS) condition on a targeted 
system.

The vulnerability is due to improper validation of user accounts by specific 
services. An unauthenticated, remote attacker could exploit this vulnerability 
by repeatedly attempting to access a specific service, causing the system to 
perform computationally intensive tasks and resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-wms

-BEGIN PGP SIGNATURE-
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=hYij
-END PGP SIGNATURE-
___
cisco-nsp mailing list  cisco-nsp@puck.nether.net
https://puck.nether.net/mailman/listinfo/cisco-nsp
archive at http://puck.nether.net/pipermail/cisco-nsp/


[c-nsp] Cisco Security Advisory: Cisco WebEx Meetings Server Remote Command Execution Vulnerability

2016-09-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco WebEx Meetings Server Remote Command Execution Vulnerability

Advisory ID: cisco-sa-20160914-wem

Revision 1.0

For Public Release 2016 September 14 16:00 UTC (GMT)

+-

Summary
===
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, 
remote attacker to bypass security restrictions on a host located in a DMZ and 
inject arbitrary commands on a targeted system.

The vulnerability is due to insufficient sanitization of user-supplied data 
processed by the affected software. An attacker could exploit this 
vulnerability by injecting arbitrary commands into existing application scripts 
running on a targeted device located in a DMZ. Successful exploitation could 
allow an attacker to execute arbitrary commands on the device with elevated 
privileges.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-wem

-BEGIN PGP SIGNATURE-
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=dXSP
-END PGP SIGNATURE-
___
cisco-nsp mailing list  cisco-nsp@puck.nether.net
https://puck.nether.net/mailman/listinfo/cisco-nsp
archive at http://puck.nether.net/pipermail/cisco-nsp/