[Full-disclosure] Cisco Security Advisory: Cisco CallManager Memory Handling Vulnerabilities

2005-07-12 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco CallManager Memory Handling Vulnerabilities Revision 1.0 For Public Release 2005 July 12 1500 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco ONS 15216 OADM Telnet Denial-of-Service Vulnerability

2005-07-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco ONS 15216 OADM Telnet Denial-of-Service Vulnerability Document ID: 65541 Revision 1.0 For Public Release 2005 July 13 1500 UTC (GMT) - --

[Full-disclosure] Cisco Security Advisory: IPv6 Crafted Packet Vulnerability

2005-07-29 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: IPv6 Crafted Packet Vulnerability Revision 1.0 For Public Release 2005 July 29 0800 UTC - --- Contents Summary Affected

[Full-disclosure] -Advisory- # =Thu Mar 16 14:19:33 EST 2006= # Buffer Overflow in Microsoft Access

2006-03-16 Thread Cisco Systems Product Security Incident Response Team
RESPONSE Microsoft Access was presented no identified commentary on this vulnerability indentified. CONTACT Cisco Systems Product Security Incident Response Team [EMAIL PROTECTED] 1-888-565-9428 BEWARE THE JIZZTAPO

[Full-disclosure] Cisco Security Advisory: Cisco 11500 Content Services Switch HTTP Request Vulnerability

2006-04-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco 11500 Content Services Switch HTTP Request Vulnerability Advisory ID: cisco-sa-20060405-css http://www.cisco.com/warp/public/707/cisco-sa-20060405-css.shtml Revision 1.0 For Public Release 2006 April 05 1500 GMT

[Full-disclosure] Cisco Security Advisory: Cisco Optical Networking System 15000 series and Cisco Transport Controller Vulnerabilities

2006-04-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory === Cisco Optical Networking System 15000 series and Cisco Transport Controller Vulnerabilities ===

[Full-disclosure] Cisco Security Advisory: Cisco IOS XR MPLS Vulnerabilities

2006-04-19 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS XR MPLS Vulnerabilities Advisory ID: cisco-sa-20060419-xr http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml Revision 1.0 For Public Release 2006 April 19 1500 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in the WLSE Appliance

2006-04-19 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in the WLSE Appliance Advisory ID: cisco-sa-20060419-wlse http://www.cisco.com/warp/public/707/cisco-sa-20060419-wlse.shtml Revision 1.0 For Public Release 2006 April 19 1500 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Cisco VPN 3000 Concentrator Vulnerable to Crafted HTTP Attack

2006-04-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco VPN 3000 Concentrator Vulnerable to Crafted HTTP Attack Advisory ID: cisco-sa-20060126-vpn http://www.cisco.com/warp/public/707/cisco-sa-20060126-vpn.shtml Revision 2.0 Last Updated 26 April 2006 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Unity Express Expired Password Reset Privilege Escalation

2006-05-01 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unity Express Expired Password Reset Privilege Escalation Advisory ID: cisco-sa-20060501-cue http://www.cisco.com/warp/public/707/cisco-sa-20060501-cue.shtml Revision 1.0 For Public Release 2006 May 01 2300 UTC

[Full-disclosure] Cisco Security Advisory: AVS TCP Relay Vulnerability

2006-05-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: AVS TCP Relay Vulnerability Advisory ID: cisco-sa-20060510-avs http://www.cisco.com/warp/public/707/cisco-sa-20060510-avs.shtml Revision 1.0 For Public Release 2006 May 10 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Windows VPN Client Local Privilege Escalation Vulnerability

2006-05-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Windows VPN Client Local Privilege Escalation Vulnerability Document ID: 70332 Advisory ID: cisco-sa-20060524-vpnclient http://www.cisco.com/warp/public/707/cisco-sa-20060524-vpnclient.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: CiscoWorks Internetwork Performance Monitor Remote Command Execution Vulnerability

2008-03-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: CiscoWorks Internetwork Performance Monitor Remote Command Execution Vulnerability Advisory ID: cisco-sa-20080313-ipm Revision 1.0 For Public Release 2008 March 13 Summary === CiscoWorks

[Full-disclosure] Cisco Security Advisory: Vulnerability in Cisco IOS with OSPF, MPLS VPN, and Supervisor 32, Supervisor 720, or Route Switch Processor 720

2008-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Vulnerability in Cisco IOS with OSPF, MPLS VPN, and Supervisor 32, Supervisor 720, or Route Switch Processor 720 Advisory ID: cisco-sa-20080326-queue

[Full-disclosure] Cisco Security Advisory: Cisco IOS Virtual Private Dial-up Network Denial of Service Vulnerability

2008-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Virtual Private Dial-up Network Denial of Service Vulnerability Advisory ID: cisco-sa-20080326-pptp http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml Revision 1.0 For

[Full-disclosure] Cisco Security Advisory: Cisco IOS Multicast Virtual Private Network (MVPN) Data Leak

2008-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Multicast Virtual Private Network (MVPN) Data Leak Advisory ID: cisco-sa-20080326-mvpn http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml Revision 1.0 For Public Release

[Full-disclosure] Cisco Security Advisory: Cisco Unified Communications Disaster Recovery Framework Command Execution Vulnerability

2008-04-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Disaster Recovery Framework Command Execution Vulnerability Advisory ID: cisco-sa-20080403-drf http://www.cisco.com/warp/public/707/cisco-sa-20080403-drf.shtml Revision 1.0 For Public Release

[Full-disclosure] Cisco Security Advisory: Cisco Network Admission Control Shared Secret Vulnerability

2008-04-16 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Network Admission Control Shared Secret Vulnerability Advisory ID: cisco-sa-20080416-nac http://www.cisco.com/warp/public/707/cisco-sa-20080416-nac.shtml Revision 1.0 For Public Release 2008 April 16 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Content Switching Module Memory Leak Vulnerability

2008-05-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Content Switching Module Memory Leak Vulnerability Advisory ID: cisco-sa-20080514-csm http://www.cisco.com/warp/public/707/cisco-sa-20080514-csm.shtml Revision 1.0 For Public Release 2008 May 14 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Unified Presence Denial of Service Vulnerabilities

2008-05-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Presence Denial of Service Vulnerabilities Advisory ID: cisco-sa-20080514-cup Revision 1.0 +- Summary ===

[Full-disclosure] Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities

2008-05-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities Advisory ID: cisco-sa-20080514-cucmdos Revision 1.0 +-

[Full-disclosure] Cisco Security Advisory: Cisco Voice Portal Privilege Escalation Vulnerability

2008-05-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Voice Portal Privilege Escalation Vulnerability Advisory ID: cisco-sa-20080521-cvp http://www.cisco.com/warp/public/707/cisco-sa-20080521-cvp.shtml Revision 1.0 For Public Release 2008 May 21 1600 UTC (GMT) Summary

[Full-disclosure] Cisco Security Advisory: Cisco IOS Secure Shell Denial of Service

2008-05-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Secure Shell Denial of Service Vulnerabilities Advisory ID: cisco-sa-20080521-ssh http://www.cisco.com/warp/public/707/cisco-sa-20080521-ssh.shtml Revision 1.0 For Public Release 2008 May 21 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Service Control Engine Denial of Service Vulnerabilities

2008-05-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Service Control Engine Denial of Service Vulnerabilities Advisory ID: cisco-sa-20080521-sce http://www.cisco.com/warp/public/707/cisco-sa-20080521-sce.shtml Revision 1.0 For Public Release 2008 May 21 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability

2008-05-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability Advisory ID: cisco-sa-20080528-cw Revision 1.0 For Public Release 2008 May 28 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and Cisco ASA

2008-06-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and Cisco ASA Document ID: 105444 Advisory ID: cisco-sa-20080604-asa http://www.cisco.com/warp/public/707/cisco-sa-20080604-asa.shtml Revision 1.0 For Public Release 2008 June 04 1600

[Full-disclosure] Cisco Security Advisory: Cisco Intrusion Prevention System Jumbo Frame Denial of Service

2008-06-18 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Intrusion Prevention System Jumbo Frame Denial of Service Advisory ID: cisco-sa-20080618-ips Revision 1.0 For Public Release 2008 June 18 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service and Authentication Bypass Vulnerabilities

2008-06-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service and Authentication Bypass Vulnerabilities Advisory ID: cisco-sa-20080625-cucm Revision 1.0 For Public Release 2008

[Full-disclosure] Cisco Security Advisory: Cisco Clean Access Unauthenticated API Access

2005-08-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Clean Access Unauthenticated API Access Revision 1.0 For Public Release 2005 August 17 1600 UTC (GMT) +-- Contents Summary

[Full-disclosure] Cisco Security Advisory: SSL Certificate Validation Vulnerability in IDS Management Software

2005-08-22 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = Cisco Security Advisory: SSL Certificate Validation Vulnerability in IDS Management Software Revision 1.0 For Public Release 2005 August 22 1700 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Intrusion Prevention System Vulnerable to Privilege Escalation

2005-08-22 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = Cisco Security Advisory: Cisco Intrusion Prevention System Vulnerable to Privilege Escalation Revision 1.0 For Public Release 2005 August 22 1700 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco IOS Firewall Authentication Proxy for FTP and Telnet Sessions Buffer Overflow

2005-09-07 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Firewall Authentication Proxy for FTP and Telnet Sessions Buffer Overflow === Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory:Cisco 11500 Content Services Switch SSL Malformed Client Certificate Vulnerability

2005-10-19 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco 11500 Content Services Switch SSL Malformed Client Certificate Vulnerability == Document ID: 67919 Revision 1.0 For Public Release 2005 October

[Full-disclosure] Cisco Security Advisory: Cisco IPS MC Malformed Configuration Download Vulnerability

2005-11-01 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IPS MC Malformed Configuration Download Vulnerability === Document ID: 68065 Revision 1.0 Last Updated For Public Release 2005

[Full-disclosure] Cisco Security Advisory: Cisco Airespace Wireless LAN Controllers Allow Unencrypted Network Access

2005-11-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Airespace Wireless LAN Controllers Allow Unencrypted Network Access Document ID: 68034 Revision 1.0 For Public Release 2005 November 02 1500 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities Found by PROTOS IPSec Test Suite

2005-11-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities Found by PROTOS IPSec Test Suite Advisory ID: 68158 http://www.cisco.com/warp/public/707/cisco-sa-20051114-ipsec.shtml Revision 1.0 For Public Release 2005 November 14 1100 GMT (UTC) -

[Full-disclosure] Cisco Security Advisory: Fixed SNMP Communities and Open UDP Port in Cisco 7920 Wireless IP Phone

2005-11-16 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Fixed SNMP Communities and Open UDP Port in Cisco 7920 Wireless IP Phone Document ID: 68179 Advisory ID: cisco-sa-20051116-7920 http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: Vulnerability in Cisco WebEx Meeting Manager ActiveX Control

2008-08-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Vulnerability in Cisco WebEx Meeting Manager ActiveX Control Advisory ID: cisco-sa-20080814-webex Revision 1.0 For Public Release 2008 August 14 2230 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Remote Access VPN and SIP Vulnerabilities in Cisco PIX and Cisco ASA

2008-09-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Remote Access VPN and SIP Vulnerabilities in Cisco PIX and Cisco ASA Advisory ID: cisco-sa-20080903-asa Revision 1.0 For Public Release 2008 September 3 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities Advisory ID: cisco-sa-20080924-cucm http://www.cisco.com/warp/public/707/cisco-sa-20080924-cucm.shtml Revision 1.0 For

[Full-disclosure] Cisco Security Advisory: Vulnerability in Cisco IOS While Processing SSL Packet

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Vulnerability in Cisco IOS While Processing SSL Packet Advisory ID: cisco-sa-20080924-ssl http://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Firewall Application Inspection Control Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software Firewall Application Inspection Control Vulnerability Advisory ID: cisco-sa-20080924-iosfw http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml Revision 1.0 For Public Release 2008

[Full-disclosure] Cisco Security Advisory: Cisco IOS IPS Denial of Service Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS IPS Denial of Service Vulnerability Advisory ID: cisco-sa-20080924-iosips http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Cisco IOS MPLS Forwarding Infrastructure Denial of Service Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS MPLS Forwarding Infrastructure Denial of Service Vulnerability Advisory ID: cisco-sa-20080924-mfi http://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml Revision 1.0 For Public Release 2008 September 24

[Full-disclosure] Cisco Security Advisory: Cisco IOS NAT Skinny Call Control Protocol Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS NAT Skinny Call Control Protocol Vulnerability Advisory ID: cisco-sa-20080924-sccp http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC

[Full-disclosure] Cisco Security Advisory: Cisco uBR10012 Series Devices SNMP Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco uBR10012 Series Devices SNMP Vulnerability Advisory ID: cisco-sa-20080924-ubr http://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability Advisory ID: cisco-sa-20080924-l2tp http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml Revision 1.0 For Public Release

[Full-disclosure] Cisco Security Advisory: Cisco IOS MPLS VPN May Leak Information

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS MPLS VPN May Leak Information Advisory ID: cisco-sa-20080924-vpn http://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Authentication Bypass in Cisco Unity

2008-10-08 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Authentication Bypass in Cisco Unity Advisory ID: cisco-sa-20081008-unity http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml Revision 1.0 For Public Release 2008 October 08 1600 UTC (GMT) Summary ===

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and Cisco ASA

2008-10-22 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and Cisco ASA Advisory ID: cisco-sa-20081022-asa http://www.cisco.com/warp/public/707/cisco-sa-20081022-asa.shtml Revision 1.0 For Public Release 2008 October 22 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Multiple Cisco Unified CallManager and Presence Server Denial of Service Vulnerabilities

2007-03-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Cisco Unified CallManager and Presence Server Denial of Service Vulnerabilities Advisory ID: cisco-sa-20070328-voip http://www.cisco.com/warp/public/707/cisco-sa-20070328-voip.shtml Revision 1.0 For Public Release

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Wireless LAN Controller and Cisco Lightweight Access Points

2007-04-12 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Wireless LAN Controller and Cisco Lightweight Access Points Advisory ID: cisco-sa-20070412-wlc http://www.cisco.com/warp/public/707/cisco-sa-20070412-wlc.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Wireless Control System

2007-04-12 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Wireless Control System Advisory ID: cisco-sa-20070412-wcs http://www.cisco.com/warp/public/707/cisco-sa-20070412-wcs.shtml Revision 1.0 For Public Release 2007 April 12 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Default Passwords in NetFlow Collection Engine

2007-04-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Default Passwords in NetFlow Collection Engine Advisory ID: cisco-sa-20070425-nfc http://www.cisco.com/warp/public/707/cisco-sa-20070425-nfc.shtml Revision 1.0 For Public Release 2007 April 25 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: LDAP and VPN Vulnerabilities in PIX and ASA Appliances

2007-05-02 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: LDAP and VPN Vulnerabilities in PIX and ASA Appliances Advisory ID: cisco-sa-20070502-asa http://www.cisco.com/warp/public/707/cisco-sa-20070502-asa.shtml Revision 1.0 Last Updated 2007 May 02 1600 UTC (GMT) For Public

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in the IOS FTP Server

2007-05-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in the IOS FTP Server Advisory ID: cisco-sa-20070509-iosftp http://www.cisco.com/warp/public/707/cisco-sa-20070509-iosftp.shtml Revision 1.0 For Public Release 2007 May 09 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS While Processing SSL Packets

2007-05-22 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS While Processing SSL Packets Advisory ID: cisco-sa-20070522-SSL http://www.cisco.com/warp/public/707/cisco-sa-20070522-SSL.shtml Revision 1.0 For Public Release 2007 May 22 1300 UTC

[Full-disclosure] Cisco Security Advisory: Cisco Unified Communications Manager Overflow Vulnerabilities

2007-07-11 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager Overflow Vulnerabilities Document ID: 92015 Advisory ID: cisco-sa-20070711-cucm http://www.cisco.com/warp/public/707/cisco-sa-20070711-cucm.shtml Revision 1.0 For Public Release 2007

[Full-disclosure] Cisco Security Advisory: Cisco Unified Communications Manager and Presence Server Unauthorized Access Vulnerabilities

2007-07-11 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager and Presence Server Unauthorized Access Vulnerabilities Document ID: 97060 Advisory ID: cisco-sa-20070711-voip http://www.cisco.com/warp/public/707/cisco-sa-20070711-voip.shtml Revision

[Full-disclosure] Cisco Security Advisory: Cisco Security Agent for Linux Port Scan Denial of Service

2006-10-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Security Agent for Linux Port Scan Denial of Service Advisory ID: cisco-sa-20061025-csa http://www.cisco.com/warp/public/707/cisco-sa-20061025-csa.shtml Revision 1.0 For Public Release 2006 October 25 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Security Agent Management Center LDAP Administrator Authentication Bypass

2006-11-01 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Security Agent Management Center LDAP Administrator Authentication Bypass Advisory ID: cisco-sa-20061101-csamc http://www.cisco.com/warp/public/707/cisco-sa-20061101-csamc.shtml Revision 1.0 For Public Release 2006

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Secure Desktop

2006-11-08 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Secure Desktop Advisory ID: cisco-sa-20061108-csd Revision 1.0 For Public Release 2006 November 08 1600 UTC (GMT) - ---

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Clean Access

2007-01-03 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Clean Access Advisory ID: cisco-sa-20070103-CleanAccess http://www.cisco.com/warp/public/707/cisco-sa-20070103-CleanAccess.shtml Revision 1.0 For Public Release 2007 January 03 1600 UTC

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Secure Access Control Server

2007-01-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Secure Access Control Server Advisory ID: cisco-sa-20070105-csacs http://www.cisco.com/warp/public/707/cisco-sa-20070105-csacs.shtml Revision 1.0 For Public Release 2007 January 05 2200

[Full-disclosure] Cisco Security Advisory: Cisco Unified Contact Center and IP Contact Center JTapi Gateway Vulnerability

2007-01-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Contact Center and IP Contact Center JTapi Gateway Vulnerability Advisory ID: cisco-sa-20070110-jtapi http://www.cisco.com/warp/public/707/cisco-sa-20070110-jtapi.shtml Revision 1.0 For Public Release 2007

[Full-disclosure] Cisco Security Advisory: DLSw Vulnerability

2007-01-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: DLSw Vulnerability Advisory ID: cisco-sa-20070110-dlsw http://www.cisco.com/warp/public/707/cisco-sa-20070110-dlsw.shtml Revision 1.0 For Public Release 2007 January 10 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: SSL/TLS Certificate and SSH Public Key Validation Vulnerability

2007-01-18 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: SSL/TLS Certificate and SSH Public Key Validation Vulnerability Advisory ID: cisco-sa-20070118-certs http://www.cisco.com/warp/public/707/cisco-sa-20070118-certs.shtml Revision 1.0 For Public Release 2007 January 18 1600

[Full-disclosure] Cisco Security Advisory: SIP Packet Reloads IOS Devices Not Configured for SIP

2007-01-31 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: SIP Packet Reloads IOS Devices Not Configured for SIP Advisory ID: cisco-sa-20070131-sip http://www.cisco.com/warp/public/707/cisco-sa-20070131-sip.shtml Revision 1.0 For Public Release 2007 Jan 31 0900 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Multiple IOS IPS Vulnerabilities

2007-02-13 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple IOS IPS Vulnerabilities Advisory ID: cisco-sa-20070213-iosips http://www.cisco.com/warp/public/707/cisco-sa-20070213-iosips.shtml Revision 1.0 For Public Release 2007 February 13 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and ASA Appliances

2007-02-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and ASA Appliances Advisory ID: cisco-sa-20070214-pix http://www.cisco.com/warp/public/707/cisco-sa-20070214-pix.shtml Revision 1.0 For Public Release 2007 February 14 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Firewall Services Module

2007-02-14 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Firewall Services Module Advisory ID: cisco-sa-20070214-fwsm http://www.cisco.com/warp/public/707/cisco-sa-20070214-fwsm.shtml Revision 1.0 For Public Release 2007 February 14 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Unified IP Conference Station and IP Phone Vulnerabilities

2007-02-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified IP Conference Station and IP Phone Vulnerabilities Advisory ID: cisco-sa-20070221-phone http://www.cisco.com/warp/public/707/cisco-sa-20070221-phone.shtml Revision 1.0 For Public Release 2007 February 21 1600

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in 802.1X Supplicant

2007-02-21 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in 802.1X Supplicant Advisory ID: cisco-sa-20070221-supplicant http://www.cisco.com/warp/public/707/cisco-sa-20070221-supplicant.shtml Revision 1.0 For Public Release 2007 February 21 1600 UTC

[Full-disclosure] Cisco Security Advisory: Cisco Catalyst 6000, 6500 and Cisco 7600 Series MPLS Packet Vulnerability

2007-02-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Catalyst 6000, 6500 and Cisco 7600 Series MPLS Packet Vulnerability Advisory ID: cisco-sa-20070228-mpls Revision 1.0 For Public Release 2007 February 28 -

[Full-disclosure] Cisco Security Advisory: Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability

2007-02-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Catalyst 6000, 6500 Series and Cisco 7600 Series NAM (Network Analysis Module) Vulnerability Advisory ID: cisco-sa-20070228-nam Revision 1.0 For Public Release 2007 February 28 -

[Full-disclosure] Cisco Security Advisory: Denial of Service Vulnerability in Cisco Wide Area Application Services (WAAS) Software

2007-07-18 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Denial of Service Vulnerability in Cisco Wide Area Application Services (WAAS) Software Advisory ID: cisco-sa-20070718-waas http://www.cisco.com/warp/public/707/cisco-sa-20070718-waas.shtml Revision 1.0 For Public Release

[Full-disclosure] Cisco Security Advisory: Wireless ARP Storm Vulnerabilities

2007-07-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Wireless ARP Storm Vulnerabilities Advisory ID: cisco-sa-20070724-arp http://www.cisco.com/warp/public/707/cisco-sa-20070724-arp.shtml Revision 1.0 For Public Release 2007 July 24 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Cisco IOS Secure Copy Authorization Bypass Vulnerability

2007-08-08 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Secure Copy Authorization Bypass Vulnerability Advisory ID: cisco-sa-20070808-scp http://www.cisco.com/warp/public/707/cisco-sa-20070808-scp.shtml Revision 1.0 For Public Release 2007 August 08 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Local Privilege Escalation Vulnerabilities in Cisco VPN Client

2007-08-15 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Local Privilege Escalation Vulnerabilities in Cisco VPN Client Advisory ID: cisco-sa-20070815-vpnclient http://www.cisco.com/warp/public/707/cisco-sa-20070815-vpnclient.shtml Revision 1.0 For Public Release 2007 August

[Full-disclosure] Cisco Security Advisory: XSS and SQL Injection in Cisco CallManager/Unified Communications Manager Logon Page

2007-08-29 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: XSS and SQL Injection in Cisco CallManager/Unified Communications Manager Logon Page Advisory ID: cisco-sa-20070829-ccm http://www.cisco.com/warp/public/707/cisco-sa-20070829-ccm.shtml Revision 1.0 For Public Release 2007

[Full-disclosure] Cisco Security Advisory: Denial of Service Vulnerabilities in Content Switching Module

2007-09-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Denial of Service Vulnerabilities in Content Switching Module Document ID: 97826 Advisory ID: cisco-sa-20070905-csm http://www.cisco.com/warp/public/707/cisco-sa-20070905-csm.shtml Revision 1.0 For Public Release 2007

[Full-disclosure] Cisco Security Advisory: Cisco Video Surveillance IP Gateway and Services Platform Authentication Vulnerabilities

2007-09-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Video Surveillance IP Gateway and Services Platform Authentication Vulnerabilities Advisory ID: cisco-sa-20070905-video http://www.cisco.com/warp/public/707/cisco-sa-20070905-video.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: Cisco Wireless Control System Conversion Utility Adds Default Password

2007-10-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Wireless Control System Conversion Utility Adds Default Password Advisory ID: cisco-sa-20071010-wcs http://www.cisco.com/warp/public/707/cisco-sa-20071010-wcs.shtml Revision 1.0 For Public Release 2007 October 10

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Firewall Services Module

2007-10-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Firewall Services Module Advisory ID: cisco-sa-20071017-fwsm http://www.cisco.com/warp/public/707/cisco-sa-20071017-fwsm.shtml Revision 1.0 For Public Release 2007 October 17 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Cisco Unified Communications Web-based Management Vulnerability

2007-10-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Web-based Management Vulnerability Document ID: 97836 Advisory ID: cisco-sa-20071017-IPCC http://www.cisco.com/warp/public/707/cisco-sa-20071017-IPCC.shtml Revision 1.0 For Public Release 2007

[Full-disclosure] Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities

2007-10-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager Denial of Service Vulnerabilities Document ID: 98833 Advisory ID: cisco-sa-20071017-cucm http://www.cisco.com/warp/public/707/cisco-sa-20071017-cucm.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and ASA Appliances

2007-10-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and ASA Appliances Advisory ID: cisco-sa-20071017-asa http://www.cisco.com/warp/public/707/cisco-sa-20071017-asa.shtml Revision 1.0 For Public Release 2007 October 17 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Wireless Control System

2006-06-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Wireless Control System Advisory ID: cisco-sa-20060628-wcs http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml Revision 1.0 For Public Release 2006 June 28 1600 UTC (GMT) -

[Full-disclosure] Cisco Security Advisory: Access Point Web-Browser Interface Vulnerability

2006-06-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Access Point Web-Browser Interface Vulnerability = Advisory ID: cisco-sa-20062806-ap.shtml http://www.cisco.com/warp/public/707/cisco-sa-20060628-ap.shtml

[Full-disclosure] Cisco Security Advisory: Cisco Router Web Setup Ships with Insecure Default IOS Configuration

2006-07-12 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Router Web Setup Ships with Insecure Default IOS Configuration Document ID: 70650 Advisory ID: cisco-sa-20060712-crws http://www.cisco.com/warp/public/707/cisco-sa-20060712-crws.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: Cisco Intrusion Prevention System Malformed Packet Denial of Service

2006-07-12 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Intrusion Prevention System Malformed Packet Denial of Service Advisory ID: cisco-sa-20060712-ips http://www.cisco.com/warp/public/707/cisco-sa-20060712-ips.shtml Revision 1.0 For Public Release 2006 July 12 1600

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Security Monitoring, Analysis and Response System (CS-MARS)

2006-07-19 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Security Monitoring, Analysis and Response System (CS-MARS) Document ID: 70728 Advisory ID: cisco-sa-20060719-mars http://www.cisco.com/warp/public/707/cisco-sa-20060719-mars.shtml

[Full-disclosure] Cisco Security Advisory: Windows VPN Client Local Privilege Escalation Vulnerability

2006-07-27 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Windows VPN Client Local Privilege Escalation Vulnerability Document ID: 70332 Advisory ID: cisco-sa-20060524-vpnclient http://www.cisco.com/warp/public/707/cisco-sa-20060524-vpnclient.shtml Revision 2.0 Last Updated

[Full-disclosure] Cisco Security Advisory: Unintentional Password Modification in Cisco Firewall Products

2006-08-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Unintentional Password Modification in Cisco Firewall Products Document ID: 70811 Advisory ID: cisco-sa-20060823-firewall http://www.cisco.com/warp/public/707/cisco-sa-20060823-firewall.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: Cisco VPN 3000 Concentrator FTP Management Vulnerabilities

2006-08-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco VPN 3000 Concentrator FTP Management Vulnerabilities Document ID: 71141 Advisory ID: cisco-sa-20060823-vpn3k http://www.cisco.com/warp/public/707/cisco-sa-20060823-vpn3k.shtml Revision 1.0 For Public Release 2006

[Full-disclosure] Cisco Security Advisory: Cisco Intrusion Prevention System Management Interface Denial of Service and Fragmented Packet Evasion Vulnerabilities

2006-09-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Intrusion Prevention System Management Interface Denial of Service and Fragmented Packet Evasion Vulnerabilities Document ID: 71558 Advisory ID: cisco-sa-20060920-ips

[Full-disclosure] Cisco Security Advisory: Cisco Guard enables Cross Site Scripting

2006-09-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Guard Enables Cross Site Scripting Advisory ID: cisco-sa-20060920-guardxss http://www.cisco.com/warp/public/707/cisco-sa-20060920-guardxss.shtml Revision 1.0 For Public Release 2006 September 20 1600 UTC (GMT)

[Full-disclosure] Cisco Security Advisory: DOCSIS Read-Write Community String Enabled in Non-DOCSIS Platforms

2006-09-20 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: DOCSIS Read-Write Community String Enabled in Non-DOCSIS Platforms Document ID: 71255 Advisory ID: cisco-sa-20060920-docsis http://www.cisco.com/warp/public/707/cisco-sa-20060920-docsis.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: Limitations in Cisco Secure Desktop

2006-10-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Limitations in Cisco Secure Desktop Advisory ID: cisco-sa-20061009-csd http://www.cisco.com/warp/public/707/cisco-sa-20061009-csd.shtml Revision 1.0 For Public

[Full-disclosure] Cisco Security Advisory: Default Password in Wireless Location Appliance

2006-10-12 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Default Password in Wireless Location Appliance Advisory ID: cisco-sa-20061012-wla Revision 1.0 For Public Release 2006 October 12 1600 UTC (GMT) - ---

  1   2   3   4   >