-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0163
    Cisco ATA 187 Analog Telephone Adaptor Remote Access Vulnerability
                              7 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ATA 187 Analog Telephone Adaptor
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1111  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130206-ata187

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco ATA 187 Analog Telephone Adaptor Remote Access Vulnerability

Advisory ID: cisco-sa-20130206-ata187

Revision 1.0

For Public Release 2013 February 6 16:00  UTC (GMT)
- - ----------------------------------------------------------------------

Summary
=======

Cisco ATA 187 Analog Telephone Adaptor firmware versions 9.2.1.0 and
9.2.3.1 contain a vulnerability that could allow an unauthenticated,
remote attacker to access the operating system of the affected device.

Cisco has available free software updates that address this
vulnerability. Workarounds that mitigate this vulnerability are
available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130206-ata187
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlEScnoACgkQUddfH3/BbTq/hAD8DVT9GUFCPSgQm7ZGjHAEWe5H
7g7Avwpzn0JFaqQViTkA/3HacZozibRdG2RnkQ/RJuJ4iNY0RSK3+u5Qxt/ICspB
=TIrv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=36He
-----END PGP SIGNATURE-----