hotmail admin

2009-09-23 Thread Rens
Somebody here that is administrator of mails servers of hotmail?

Or if anyone knows how to contact them?
 

Please contact my offline




hotmail.com admin

2009-09-23 Thread Rens
Somebody here that is administrator of mails servers of hotmail.com?

Or if anyone knows how to contact them?

 

Please contact my offline



RE: American Fiber Systems

2009-09-23 Thread Aaron Wendel
I have experiences with AFS going back 5 years.  None of them good.  Where
would you like me to start?

Aaron

-Original Message-
From: Marian Stasney [mailto:mar...@stasney.org] 
Sent: Wednesday, September 23, 2009 4:40 PM
To: nanog@nanog.org
Subject: American Fiber Systems

If any HTTP or last mile providers have worked with this provider, please
contact me off-list at the addresses below.

Your quick response is greatly appreciated.
mks

Marian Stasney      Desk: 512-853-9598   Cell: 512-845-1546
mar...@stasney.org




American Fiber Systems

2009-09-23 Thread Marian Stasney
If any HTTP or last mile providers have worked with this provider, please 
contact me off-list at the addresses below.

Your quick response is greatly appreciated.
mks

Marian Stasney      Desk: 512-853-9598   Cell: 512-845-1546   mar...@stasney.org


Re: BT US to UK

2009-09-23 Thread Marshall Eubanks
Ah, I have heard that whatever the problem was, it has been cleared  
up. Sorry for the noise.


Regards
Marshall

On Sep 23, 2009, at 12:14 PM, Marshall Eubanks wrote:


Is anyone else seeing issues with British Telecom from UK to the US ?

I have heard rumors that undersea fiber links might be involved.

Regards
Marshall







Cisco Security Advisory: Cisco IOS Software Crafted Encryption Packet Denial of Service Vulnerability

2009-09-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Crafted Encryption Packet
Denial of Service Vulnerability

Advisory ID: cisco-sa-20090923-tls

Revision 1.0

For Public Release 2009 September 23

+-

Summary
===

Cisco IOS® Software contains a vulnerability that could allow an
attacker to cause a Cisco IOS device to reload by remotely sending a
crafted encryption packet.

Cisco has released free software updates that address this
vulnerability.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-tls.shtml

Note: The September 23, 2009, Cisco IOS Security Advisory bundled
publication includes eleven Security Advisories. Ten of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The
following table lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on September 23, 2009, or
earlier.

http://www.cisco.com/warp/public/707/cisco-sa-20090923-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Advisory Bundled Publication" at the following
link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html

Affected Products
=

Vulnerable Products
+--

Devices running affected versions of Cisco IOS Software are
susceptible if configured with any of the following features:

  * Secure Socket Layer (SSL) Virtual Private Network (VPN)
  * Secure Shell (SSH)
  * Internet Key Exchange (IKE) Encrypted Nonces

Note: Other SSL/HTTPS related features than WebVPN and SSL VPN are
not affected by this vulnerability.

To determine whether SSLVPN is enabled on a device, log in to the
device and issue the command-line interface (CLI) command "show
running-config | include webvpn". If the device returns any output
then SSLVPN is configured and the device may be vulnerable.
Vulnerable configurations vary depending on whether the device is
supporting Cisco IOS WebVPN (introduced in Release 12.3(14)T) or
Cisco IOS SSLVPNs (introduced in Release 12.4(6)T). The following
methods describe how to confirm if the device is vulnerable:

If the output from "show running-config | include webvpn" contains
"webvpn enable" then the device is configured with the original Cisco
IOS WebVPN. The only way to determine whether the device is
vulnerable is to examine the output of "show running-config" to
confirm that webvpn is enabled via the command "webvpn enable" and
that a "ssl trustpoint" has been configured. The following example
shows a vulnerable device configured with Cisco IOS WebVPN:

webvpn enable
!
webvpn
 ssl trustpoint TP-self-signed-29742012

If the output from "show running-config | include webvpn" contains
"webvpn gateway " then the device is supporting the Cisco IOS
SSLVPN feature. A device is vulnerable if it has the "inservice"
command in at least one of the "webvpn gateway" sections. The
following example shows a vulnerable device configured with Cisco IOS
SSLVPN:

Router# show running | section webvpn
webvpn gateway Gateway
 ip address 10.1.1.1 port 443  
 ssl trustpoint Gateway-TP
 inservice
 !
Router#

A device that supports the Cisco IOS SSLVPN is not vulnerable if it
has no "webvpn gateways" configured or all the configured "webvpn
gateways" contain the "no inservice" webvpn gateway command.

To determine if SSH is enabled use the "show ip ssh" command, as shown
in the following example:

Router#show ip ssh 
SSH Enabled - version 1.99
Authentication timeout: 120 secs; Authentication retries: 3
Minimum expected Diffie Hellman key size : 1024 bits

To determine if the IKE encrypted nonces feature is enabled, use the 
"show running-config | include rsa-encr" command as follows:

Router#show running-config | inc rsa-encr
 authentication rsa-encr

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.

Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability

2009-09-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Session Initiation
Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20090923-sip

Revision 1.0

For Public Release 2009 September 23

+-

Summary
===

A vulnerability exists in the Session Initiation Protocol (SIP)
implementation in Cisco IOS® Software that could allow an
unauthenticated attacker to cause a denial of service (DoS) condition
on an affected device when the Cisco Unified Border Element feature
is enabled.

Cisco has released free software updates that address this
vulnerability. For devices that must run SIP there are no
workarounds; however, mitigations are available to limit exposure of
the vulnerability.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-sip.shtml

Note: The September 23, 2009, Cisco IOS Security Advisory bundled
publication includes eleven Security Advisories. Ten of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The
following table lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on September 23, 2009, or
earlier.

http://www.cisco.com/warp/public/707/cisco-sa-20090923-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Advisory Bundled Publication" at the following
link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html

Affected Products
=

This vulnerability only affects devices running Cisco IOS Software
with SIP voice services enabled.

Vulnerable Products
+--

Cisco devices running affected Cisco IOS Software versions that are
configured to process SIP messages with the Cisco Unified Border
Element feature are affected. Cisco IOS devices that are not
configured for SIP and Cisco Unified Border Element feature are not
affected by this vulnerability.

Note: Cisco Unified Border Element feature (previously known as the
Cisco Multiservice IP-to-IP Gateway) is a special Cisco IOS Software
image that runs on Cisco multiservice gateway platforms. It provides
a network-to-network interface point for billing, security, call
admission control, quality of service, and signaling interworking.

Cisco Unified Border Element feature requires the "voice service voip" 
command and the "allow-connections" subcommand. An example of an
affected configuration is as follows:

 voice service voip
   allow-connections from-type to to-type 
...
!

Recent versions of Cisco IOS Software do not process SIP messages by
default. Creating a dial peer by issuing the command "dial-peer voice"
will start the SIP processes, causing the Cisco IOS device to process
SIP messages. In addition, several features within Cisco Unified
Communications Manager Express, such as ePhones, once configured will
also automatically start the SIP process, which will cause the device
to start processing SIP messages. An example of an affected
configuration is as follows:

dial-peer voice  voip
 ...
!

In addition to inspecting the Cisco IOS device configuration for a
dial-peer command that causes the device to process SIP messages,
administrators can also use the command show processes | include SIP
to determine whether Cisco IOS Software is running the processes that
handle SIP messages. In the following example, the presence of the
processes CCSIP_UDP_SOCKET or CCSIP_TCP_SOCKET indicates that the
Cisco IOS device is processing SIP messages:

Router#show processes | include SIP
 149 Mwe 40F482544  1400023108/24000  0 
CCSIP_UDP_SOCKET
 150 Mwe 40F480344  1400023388/24000  0 
CCSIP_TCP_SOCKET

warning Warning: Since there are several ways a device running Cisco
IOS Software can start processing SIP messages, it is recommended
that the "show processes | include SIP" command be used to determine
whether the device is processing SIP messages instead of relying on
the presence of specific configuration commands.

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.

The following example identi

Cisco Security Advisory: Cisco IOS Software Network Time Protocol Packet Vulnerability

2009-09-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Network Time Protocol
Packet Vulnerability

Advisory ID: cisco-sa-20090923-ntp

Revision 1.0

For Public Release 2009 September 23

+-

Summary
===

Cisco IOS® Software with support for Network Time Protocol (NTP)
version (v4) contains a vulnerability processing specific NTP packets
that will result in a reload of the device. This results in a remote
denial of service (DoS) condition on the affected device.

Cisco has released free software updates that address this
vulnerability.

Workarounds that mitigate this vulnerability are available.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-ntp.shtml

Note: The September 23, 2009, Cisco IOS Security Advisory bundled
publication includes eleven Security Advisories. Ten of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The
following table lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on September 23, 2009, or
earlier.

http://www.cisco.com/warp/public/707/cisco-sa-20090923-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Advisory Bundled Publication" at the following
link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html

Affected Products
=

Vulnerable Products
+--

Cisco IOS Software devices are vulnerable if they support NTPv4 and
are configured for NTP operations. NTP is not enabled in Cisco IOS
Software by default.

To see if a device supports NTPv4, log into the device and via
configuration mode of the command line interface (CLI), enter the
command "ntp peer 127.0.0.1 version ?". If the output has the number "4"
as an option, then the device supports NTPv4. The following example
identifies a Cisco device that is running a Cisco IOS Software
release that does support NTPv4:

Router#configure terminal
Router(config)#ntp peer 127.0.0.1 version ?
  <2-4>  NTP version number

The following example identifies a Cisco device that is running a
Cisco IOS Software release that does not support NTPv4:

Router(config)#ntp peer 127.0.0.1 version ?
  <1-3>  NTP version number

To see if a device is configured with NTP, log into the device and
issue the CLI command "show running-config | include ntp". If the
output returns either of the following commands listed then the
device is vulnerable:

ntp master 
ntp peer 
ntp server 
ntp broadcast client
ntp multicast client

The following example identifies a Cisco device that is configured
with NTP:

router#show running-config | include ntp
ntp peer 192.168.0.12

The following example identifies a Cisco device that is not
configured with NTP:

router#show running-config | include ntp
router#

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
"show version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the "show version" command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:

Router#show version
 Cisco Internetwork Operating System Software
 IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE 
(fc2)
 Technical Support: http://www.cisco.com/techsupport
 Copyright ©) 1986-2008 by cisco Systems, Inc.
 Compiled Mon 17-Mar-08 14:39 by dchih

 

The following example shows a product that is running Cisco IOS
Software release 12.4(20)T with an image name of
C1841-ADVENTERPRISEK9-M:

Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 
12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright ©) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team



Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link:

http://www.cisco.com/warp/public/620/1.html

Products Confirmed Not Vulnerable
+

The

Cisco Security Advisory: Cisco IOS Software Zone-Based Policy Firewall Vulnerability

2009-09-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Zone-Based Policy
Firewall Vulnerability

Advisory ID: cisco-sa-20090923-ios-fw

Revision 1.0

For Public Release 2009 September 23

+-

Summary
===

Cisco IOS® devices that are configured with Cisco IOS Zone-Based
Policy Firewall Session Initiation Protocol (SIP) inspection are
vulnerable to denial of service (DoS) attacks when processing a
specific SIP transit packet. Exploitation of the vulnerability could
result in a reload of the affected device.

Cisco has released free software updates that address this
vulnerability.

Workarounds that mitigate this vulnerability are available.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-ios-fw.shtml

Note: The September 23, 2009, Cisco IOS Security Advisory bundled
publication includes eleven Security Advisories. Ten of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The
following table lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on September 23, 2009, or
earlier.

http://www.cisco.com/warp/public/707/cisco-sa-20090923-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Advisory Bundled Publication" at the following
link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html

Affected Products
=

This vulnerability affects a limited number of Cisco IOS Software
releases. Consult the "Software Versions and Fixes" section of this
advisory for the details of affected releases.

Only devices that are configured with Cisco IOS Zone-Based Policy
Firewall SIP inspection (UDP port 5060, TCP ports 5060, and 5061) are
vulnerable. Cisco IOS devices that are configured with legacy Cisco
IOS Firewall Support for SIP (context-based access control (CBAC))
are not vulnerable.

Vulnerable Products
+--

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
"show version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the "show version" command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:

Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE 
(fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright ©) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih



The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:

Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 
12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright ©) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team



Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link:

http://www.cisco.com/warp/public/620/1.html

The device is vulnerable if the configuration has either a layer 3 or
layer 7 SIP application-specific policy configured, and these
policies are applied to any firewall zone. To determine whether the
device is running a vulnerable configuration, log in to the device
and issue the command line interface (CLI) command "show policy-map
type inspect zone-pair | include atch: access|protocol sip". If the
output contains "Match: protocol sip", the device is vulnerable. If
the output contains "Match: access-group number", then the device is
only vulnerable "if", the referenced access list permits the SIP
protocol (UDP port 5060, or TCP ports 5060 and 5061). The following
example shows a vulnerable device configured with Cisco IOS
Zone-Based Policy Firewall SIP inspection:

Router#show policy-map type inspect zone-pair | include atch: 
access|protocol sip
  Match: protocol sip
Router#

The following example shows a vulnerable device configured with SIP

Cisco Security Advisory: Cisco Unified Communications Manager Express Vulnerability

2009-09-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco Security Advisory: Cisco Unified Communications Manager Express
Vulnerability

Advisory ID: cisco-sa-20090923-cme

Revision 1.0

For Public Release 2009 September 23

+-

Summary
===

Cisco IOS® devices that are configured for Cisco Unified
Communications Manager Express (CME) and the Extension Mobility
feature are vulnerable to a buffer overflow vulnerability. Successful
exploitation of this vulnerability may result in the execution of
arbitrary code or a Denial of Service (DoS) condition on an affected
device.

Cisco has released free software updates that address this
vulnerability.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-cme.shtml

Note: The September 23, 2009, Cisco IOS Security Advisory bundled
publication includes eleven Security Advisories. Ten of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The
following table lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on September 23, 2009, or
earlier.

http://www.cisco.com/warp/public/707/cisco-sa-20090923-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Advisory Bundled Publication" at the following
link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html

Affected Products
=

Cisco IOS devices, including Cisco Unified Communications 500 Series,
that are configured for Cisco Unified CME and the Extension Mobility
feature are affected.

Vulnerable Products
+--

A Cisco IOS device that is configured for Cisco Unified CME and
Extension Mobility contains the following output when the show
running-config command is issued:

ephone [Ethernet phone tag]
  ...
  logout-profile [logout-profile tag]

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
"show version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name is displayed in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the "show version" command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:

Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE 
(fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih



The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:

Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 
12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team



Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS Reference Guide"
at the following link: http://www.cisco.com/warp/public/620/1.html .

Products Confirmed Not Vulnerable
+

Cisco IOS devices that are configured for Survivable Remote Site
Telephony (SRST) Mode are not affected.

Cisco IOS XR is not affected.

Cisco IOS XE is not affected.

Cisco Unified Communications Manager is not affected.

Cisco Unified CME is not affected unless configured to use the
Extension Mobility feature.

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
===

Cisco Unified CME is the call processing component of an enhanced IP
telephony solution that is integrated into Cisco IOS.

The Extension Mobility feature in Cisco Unified CME provides the
benefit of phone mobility for end users. A user login service allows
phone users to temporarily access a physical phone other than their
own phone and utilize their personal settings, such as directory
number, speed-dial lists, and services, that is assigned to their own
desk phone. The phone user can make and receive calls on that phone
using the same personal directory number as is on t

Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability

2009-09-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco Security Advisory: Cisco Unified Communications Manager Session
Initiation Protocol Denial of Service Vulnerability

Advisory ID: cisco-sa-20090923-cm

Revision 1.0

For Public Release 2009 September 23

+-

Summary
===

Cisco Unified Communications Manager, which was formerly Cisco
Unified CallManager, contains a denial of service (DoS) vulnerability
in the Session Initiation Protocol (SIP) service. An exploit of this
vulnerability may cause an interruption in voice services.

Cisco has released free software updates that address this
vulnerability. There are no workarounds for this vulnerability.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-cm.shtml

Note: Cisco IOS® Software is also affected by the vulnerability
described in this advisory. A companion advisory for Cisco IOS
software is available at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-sip.shtml

Note: The September 23, 2009, Cisco IOS Security Advisory bundled
publication includes eleven Security Advisories. Ten of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The
following table lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on September 23, 2009, or
earlier.

http://www.cisco.com/warp/public/707/cisco-sa-20090923-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Advisory Bundled Publication" at the following
link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html

Affected Products
=

The vulnerability described in this document applies to the Cisco
Unified Communications Manager.

Vulnerable Products
+--

The following Cisco Unified Communications Manager versions are
affected:

  * Cisco Unified Communications Manager 5.x versions prior to 5.1(3g)
  * Cisco Unified Communications Manager 6.x versions prior to 6.1(4)
  * Cisco Unified Communications Manager 7.0.x versions prior to 7.0(2a)su1
  * Cisco Unified Communications Manager 7.1.x versions prior to 7.1(2)

Cisco Unified CallManager versions 4.x are not affected by this
vulnerability. Administrators of systems that are running Cisco
Unified Communications Manager versions 5.x, 6.x and 7.x can
determine the software version by viewing the main page of the Cisco
Unified Communications Manager Administration interface. The software
version can also be determined by running the "show version active"
command via the command-line interface.

A SIP trunk must be configured for the Cisco Unified CallManager
server to begin listening for SIP messages on TCP and UDP port 5060
and TCP/5061. However, in Cisco Unified Communications Manager
versions 5.x and later, the use of SIP as a call signaling protocol
is enabled by default and cannot be disabled.

Cisco IOS Software is also affected by this vulnerability, but it is
associated with different Cisco bug IDs. A companion security
advisory for Cisco IOS Software is available at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-sip.shtml

Products Confirmed Not Vulnerable
+

Cisco Unified CallManager versions 4.x are not affected by this
vulnerability. With the exception of Cisco IOS software, no other
Cisco products are currently known to be affected by this
vulnerability.

Details
===

Cisco Unified Communications Manager is the call processing component
of the Cisco IP Telephony solution that extends enterprise telephony
features and functions to packet telephony network devices, such as
IP phones, media processing devices, voice-over-IP gateways, and
multimedia applications.

SIP is a popular signaling protocol that manages voice and video
calls across IP networks such as the Internet. SIP is responsible for
handling all aspects of call setup and termination. Voice and video
are the most popular types of sessions that SIP handles, but the
protocol is flexible enough to accommodate other applications that
require call setup and termination. SIP call signaling can use UDP
(port 5060), TCP (port 5060), or Transport Layer Security (TLS; TCP
port 5061) as the underlying transport protocol.

A DoS vulnerability exists in the SIP implementation of the Cisco
Unified Communications Manager. This vulnerability could be triggered
when Cisco Unified Communications Manager processes crafted SIP
messages. An exploit could lead to a reload of the main Cisco Unified
Communications Manager process.

This vulnerability is documented in Cisco bug ID CSCsz95423 and has been
assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2009-2864.

Vulnerabi

Cisco Security Advisory: Cisco IOS Software Object-group Access Control List Bypass Vulnerability

2009-09-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco Security Advisory: Cisco IOS Software Object-group Access
Control List Bypass Vulnerability

Advisory ID: cisco-sa-20090923-acl

Revision 1.0

For Public Release 2009 September 23

+-

Summary
===

A vulnerability exists in Cisco IOS® software where an
unauthenticated attacker could bypass access control policies when
the Object Groups for Access Control Lists (ACLs) feature is used.
Cisco has released free software updates that address this
vulnerability. There are no workarounds for this vulnerability other
than disabling the Object Groups for ACLs feature.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20090923-acl.shtml

Note: The September 23, 2009, Cisco IOS Security Advisory bundled
publication includes eleven Security Advisories. Ten of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the releases that correct the
vulnerability or vulnerabilities detailed in the advisory. The
following table lists releases that correct all Cisco IOS Software
vulnerabilities that have been published on September 23, 2009, or
earlier.

http://www.cisco.com/warp/public/707/cisco-sa-20090923-bundle.shtml

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Advisory Bundled Publication" at the following
link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html

Affected Products
=

Vulnerable Products
+--

Any Cisco device configured with ACLs using the object group feature
and running an affected Cisco IOS software version is affected by
this vulnerability.

Note: The Object Groups for ACLs feature was introduced in Cisco IOS
software version 12.4(20)T.

To verify whether object groups are configured in a Cisco IOS device,
use the "show object-group" command in user EXEC or privileged EXEC
mode. The following example displays a sample output from the "show
object-group" command when object groups are configured:

Router# show object-group
Network object group my_host_group
 host 172.18.104.123

Service object group my_allowed_services
 tcp eq www
 tcp eq 443

Alternatively, administrators can also use the "show running config |
include ^ (permit|deny) .*object-group" command to verify whether
object groups are configured, as shown in the following example:

Router#show running-config | include ^ (permit|deny) .*object-group
 permit object-group my_allowed_services host 10.10.1.1 host 10.20.1.1
 permit tcp any object-group my_host_group eq 22

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the
"show version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the "show version" command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.3(26) with an installed image name of
C2500-IS-L:

Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE 
(fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 17-Mar-08 14:39 by dchih


!--- output truncated


The following example identifies a Cisco product that is running
Cisco IOS Software Release 12.4(20)T with an installed image name of
C1841-ADVENTERPRISEK9-M:

Router#show version
Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 
12.4(20)T, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Thu 10-Jul-08 20:25 by prod_rel_team


!--- output truncated


Products Confirmed Not Vulnerable
+

Cisco devices that are not configured with object groups are not
vulnerable.

Cisco IOS XE Software and Cisco IOS XR Software are not affected by
this vulnerability.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
===

In Cisco IOS Software an object group can contain a single object
(such as a single IP address, network, or subnet) or multiple objects
(such as a combination of multiple IP addresses, networks, or
subnets). In an ACL that is based on an object group, ad

BT US to UK

2009-09-23 Thread Marshall Eubanks

Is anyone else seeing issues with British Telecom from UK to the US ?

I have heard rumors that undersea fiber links might be involved.

Regards
Marshall



RE: Wireless STM-1 link

2009-09-23 Thread Rens
When I do a lot of pings with small packet size I get drops.

I'm think this is because of the flow control that I activated and the link
can't handle it this fast and drops them.

This at least is what the vendor says => dropping the low priority ping
packets is normal behavior.

 

I have the ability to enable 802.1p on the link, is there a way to
prioritize the OSPF hello packets with this?

 

  _  

From: Kenny Sallee [mailto:kenny.sal...@gmail.com] 
Sent: jeudi 10 septembre 2009 18:06
To: Rens
Cc: Adam Goodman; nanog@nanog.org
Subject: Re: Wireless STM-1 link

 

On Thu, Sep 10, 2009 at 2:55 AM, Rens  wrote:

All the interfaces are forced to 1Gbps and full duplex.

Maybe I should give some extra info.
All the traffic seems to pass ok via that link but I have seen that often
OSPF adjacencies go down/up , I suspect that the HELLO packets are being
dropped that pass via that link.

That's why I started to look a little deeper and do some ping tests.


-Original Message-
From: Adam Goodman [mailto:a...@wispring.com]
Sent: jeudi 10 septembre 2009 11:45
To: Rens
Cc: 
Subject: Re: Wireless STM-1 link

Sounds like this might be an Ethernet negotiaton problem


Sent from my phone

 

Seems everyone has focused on GE as the problem.  You can quickly rule that
out by looking at interface error counters and doing PING tests from the
wireless router/device to something on the local network on both sides.  If
OSPF is flapping because of missed HELLO packets then I'm thinking you have
a problem with either saturation on the link or actual wireless issues.
When PING does work what do the times look like? I'd look at static routing
for a bit (if practical) or changing your OSPF HELLO intervals to see if
that does anything.  Here's a good link on troubleshooting OSPF adjacency
changes:
http://www.cisco.com/en/US/tech/tk365/technologies_tech_note09186a0080094050
.shtml 

 



Re: SMS

2009-09-23 Thread John Todd


On Sep 22, 2009, at 9:29 AM, William Herrin wrote:

On Tue, Sep 22, 2009 at 11:59 AM, Scott Berkman   
wrote:

[snip]

I believe there was another solution that involved direct carrier
connections, but these are most likely cost prohibitive in most  
situations.


Any pointers on this would be greatly appreciated. I have a need for
geographically redundant access to the same phone numbers in order to
send and receive SMS messages. Even if I have to buy a pair of T1s
that are 99.9% idle, it'd be worth it.

Regards,
Bill Herrin

--
William D. Herrin  her...@dirtside.com  b...@herrin.us
3005 Crane Dr. .. Web: 
Falls Church, VA 22042-3004



  This question frequently arises on the VoIP/Asterisk lists, since  
it is a question that VoIP service providers often wish to answer -  
"How do I SMS-enable my VoIP customer numbers?"


  In other areas of the world, SMS is much more easily tied into  
existing voice networks - in the UK (among others) for instance, SMS  
is possible over PRI connections, which enables "land lines" to send  
and receive SMS messages.  Clickatell, the company referenced  
previously, is based in South Africa.  Buying their service for  
delivery of SMS into North America means that your messages will be  
sent with a "generic" short-code, which is not guaranteed and has in  
the past even been blocked by carriers.  Users cannot reply to those  
messages, because many other companies are using the same short code  
return address.  If you look at their website, you'll see that if you  
live in one of a few non-NA nations, you can buy an actual phone  
number (not a short code) which can be used for high-volume  
bidirectional communication via SMS.


  Here in North America, we're basically out of luck unless you hack  
together a hardware-based SMS device, and even that may be not  
reliable since carriers explicitly state that their accounts cannot be  
shared, and a large number of SMS messages to/from a particular  
account may cause it to be disconnected without warning.  It appears  
to me that carriers have taken the stance that SMS should be for  
infrequent messages between actual fingers (no automation allowed!) or  
via short codes, and short codes involve a significant amount of cost,  
configuration, and even arbitrary approvals from the carriers on the  
use of a short code.  If you look at the form required for a short  
code request, you'll discover that it's not for generic use - it's  
geared entirely for ad campaigns.


  A few years ago I tried searching for SMS-enabled SIP telephone  
numbers (DIDs) and found that there was a new service available, but  
the monthly price floor was pretty steep.  I still have not met anyone  
actually offering the service, but I'm sure there must be resellers of  
it by now.  It was Level 3, offering SIP trunks with DIDs on them.   
Another company, Syniverse, was then SMS-enabling those numbers in an  
exclusive agreement.  Payment had to go to each company, separately.   
The costs per number to enable SMS were fairly low, and the costs for  
message transmission were fairly low, but the Level 3 minimum purchase  
price was quite high (imagine that you could buy a nice sports car  
every month with the "minimum payment".)  I have no idea if this  
service is still available, or how successful it's been.


  If anyone now has direct experience with a reseller or small  
distributor of this service, let me know - I'm still looking for a SIP- 
capable DID that can handle SMTP/SMPP/XML-HTML transmission of SMS  
messages with some decent volume (200-1000 messages per day.)


Here's a message in a thread from a while back on this topic which has  
some pointers:


http://lists.digium.com/pipermail/asterisk-users/2008-October/220726.html

JT

---
John Todd   email:jt...@digium.com
Digium, Inc. | Asterisk Open Source Community Director
445 Jan Davis Drive NW -  Huntsville AL 35806  -   USA
direct: +1-256-428-6083 http://www.digium.com/



Re: SAS70 Type II compliant colo providers - Chicago, IL

2009-09-23 Thread Andy Ashley

Andy Ashley wrote:

Hi,

I would really appreciate any recommendations for SAS70 Type II 
compliant colocation providers in Chicago, IL


The requirement is fairly small (1/2 - 1 rack). Mail me off list please.

Thanks.

Thanks to everyone who replied with advice and 
recommendations/referrals, there were too many to respond to individually.
I have made a couple of choices and will make further enquiries with 
those companies.


Regards,
Andy.



--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.