-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

              ESB-2004.0004 -- Cisco Security Advisory Update
    Transparent Cache Engine and Content Engine TCP Relay Vulnerability
                              06 January 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Content Engine
                        Content Engine Module for Cisco Routers
                        Cache Engine
                        Content Router
                        Content Distribution Manager
Publisher:              Cisco Systems
Impact:                 Inappropriate Access
                        Provide Misleading Information
Access Required:        Remote
CVE Names:              CVE-2002-0778

Ref:                    ESB-2002.232

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

PSIRT has updated the advisory about the Transparent Cache Engine and Content
Engine TCP Relay Vulnerability and added the information about the HTTP 
vulnerability (Cisco Bug ID CSCeb19815).

Please refer to the advisory at the following URL for more information.
  
http://www.cisco.com/warp/public/707/transparentcache-tcp-relay-vuln-pub.shtml
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE/+amaezGozzK2tZARAj8tAJ9/e4j2854bCN+zgen5gLUU5/kh4wCg1lqo
4+QTMTUuFu+Y7pz7qJuc/kE=
=sAb+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBP/n+vSh9+71yA2DNAQFwdAP/WizY9ShBlZtjXJqcsp/I/tBXtAZNEM0l
G5T0BXpqe9hFF/SLC+bD7R6JKYizPg3RXGdeViTy5lNzACDZ8Z3QdmCLzi/n3t+f
YL0uzhlO+jN7XDd+Tt4OpJmIrCpQ9mZKmyZZZG/FFimJy2acE3RYjirKv9qH6cF3
y3rvkpoAh/M=
=w3nm
-----END PGP SIGNATURE-----