-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0776 -- [Cisco]
        Cisco IOS Line Printer Daemon (LPD) Protocol Stack Overflow
                              15 October 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Cisco IOS Line Printer Daemon (LPD)
Publisher:            Cisco Systems
Operating System:     Cisco
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5381

Original Bulletin:  
  http://www.cisco.com/warp/public/707/cisco-sr-20071010-lpd.shtml

Comment: This requires the ability to control the hostname of the router.
         It also requires the LPD service to be started (disabled by
         default).

Revision History:     October 15 2007: Added CVE
                      October 11 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Response: Cisco IOS Line Printer Daemon (LPD) Protocol
Stack Overflow

Document ID: 99109

http://www.cisco.com/warp/public/707/cisco-sr-20071010-lpd.shtml

Revision 1.0

For Public Release 2007 October 10 1600 UTC (GMT)

- - ---------------------------------------------------------------------

Cisco Response
==============

This is the Cisco Product Security Incident Response Team (PSIRT)
response to an issue discovered and reported to Cisco by Andy Davis
from IRM, Plc. regarding a stack overflow in the Cisco IOS Line
Printer Daemon (LPD) Protocol feature. The original post is available
at the following link:

http://www.irmplc.com/index.php/155-Advisory-024

Cisco greatly appreciates the opportunity to work with researchers on
security vulnerabilities, and welcome the opportunity to review and
assist in product reports.

Additional Information
======================

Cisco has confirmed the security research's findings and has
documented this issue in Cisco Bug ID CSCsj86725.

All versions of IOS that support the LPD functionality except the
ones listed below are affected. Customers that do not enable the LPD
functionality are not affected.

Note: LPD is disabled by default on Cisco IOS routers.

If LPD services are configured, then one or more global printer
<name> command lines would be present in the router's configuration.

No other Cisco products are currently known to be affected by this
vulnerability.

This issue has been fixed on versions 12.2(18)SXF11, 12.4(16a),
12.4(2)T6 and later. For more information please view the bug's
details via the Bug Toolkit on Cisco.com.

Workaround
==========

If LPD services are not required, they can be disabled by using the 
no printer command; thus, eliminating this vulnerability.

Note: LPD is disabled by default on Cisco IOS routers.

In addition, LPD uses TCP port 515. An access control list (ACL) can
be configured to only allow trusted devices to communicate to the
router via TCP port 515.

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

Revision History
================

+---------------------------------------+
| Revision |                 | Initial  |
| 1.0      | 2007-October-10 | public   |
|          |                 | release. |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco
security notices.  All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

- - ---------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (Darwin)

iD8DBQFHDPVI8NUAbBmDaxQRAoWYAJ9knsBc7gdq43ZIWbgyNvfRpt4znQCeNta/
5WsNu6aD1Y9PhoSdoZXQbDs=
=jgkf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRxLAsih9+71yA2DNAQLkWQP9FiRLYtmLkz2Egj8Q2Yy3r5gU7BQJhHzF
PF17Sx3xA2GvAqQYs/Xol92yxVPSrCVIFrXBTbyXblNYo0qefoQWJY1Kyodz49wk
l4bo8WVkxau53nkbe7oh3PGMNHJK18DInyVVyclMmKqzu0NG3/QoZ5iSDiEIck63
MOW8GYW4hlE=
=wcS1
-----END PGP SIGNATURE-----