-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0132
  Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities
                              1 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Portable SDK
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5965 CVE-2012-5964 CVE-2012-5963
                   CVE-2012-5962 CVE-2012-5961 CVE-2012-5960
                   CVE-2012-5959 CVE-2012-5958 

Reference:         ESB-2013.0122

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Portable SDK for UPnP Devices Contains Buffer Overflow
Vulnerabilities

Advisory ID: cisco-sa-20130129-upnp

Revision 1.0

For Public Release 2013 January 29 16:00  UTC (GMT)

+--------------------------------------------------------------------

Summary
=======

The Portable Software Developer Kit (SDK) for Universal Plug-n-Play
(UPnP) devices contain a libupnp library, originally known as the Intel
SDK for UPnP Devices, which is vulnerable to multiple stack-based
buffer overflows when handling malicious Simple Service Discovery
Protocol (SSDP) requests. This library is used in several vendor network
devices in addition to media streaming and file sharing applications.
These vulnerabilities were disclosed on January 29th, 2013 in a CERT
Vulnerability Note, VU#922681, which can be viewed at:

http://www.kb.cert.org/vuls/id/922681

Cisco is currently evaluating products for possible exposure to these
vulnerabilities. This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAlEIJZ8ACgkQUddfH3/BbTrUagD9FnKSVkc2iIfGs+7c8SVPT26+
ga5hYEz9UMUnitcqnbcBAIKe6KnkR6he2zbstVtbTKtqSjE7pfVb3lTKVZSeAkM5
=6sTu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUQslje4yVqjM2NGpAQLlVA//STXtgIGYYxP3FTYa7hmsRJUIpAYemj7i
McBHH4Iuz1pLe/Bi0sA9NQialIelRdS0Ogta8yLvnJFqtOeIsQlhyM681u5oFYCn
y1Zr3AmN4sh0OzAzWrWWTgjPdLdMvoJYAPLeb/Kuxb/+1Kwfp7EnN0Ifjieq/q4g
hdgAuy607XzGfWWoo52y+EGBVXpl9KoGG2ZqQ1MyeocF7JEw5czlT8eZjm4+dD/y
ZrgbnXKzZPUgquuEQ6pbFn41TLMIsFaCCaMQfKK0UqVlqaZ1uBTYEduN0cXRJqfn
rqIMSA7t5UAxhnmRlucpzurkq383usXlVgh+dWsCVzsjMoYY9PULOj/dF6VqNmmQ
4ZEi1d3bShtI8SiWYBexEYWmsfmcgKg10Oj/HJHap60Hs9QkG1edKcJ/a07QHHBw
QNQ3y5tOFrWeTAHmNQJ9E7mwSj43BDrhUXmFtrN0+4ta1N1+NH7EaHi2zJpHEjuA
vCkg+OpYpuA5X0uBhJKvcAJfqI2fAMjYYJPlnT460DBTt/8jyvCVvYw0sSEpr/Ie
S8m+VLpseasvHXdhjIaZ4Lc3H/ucTvApo8d+V/VOsiCjKbBhmbI127nL3Y35Xm8g
RAQ0nKcV0iNuXNk7RnSS90rT6JWPY+OgPYzNGlYT++TlQgT30RGHydKSJ3ZBG2wX
mH21uzr3xpU=
=uQiU
-----END PGP SIGNATURE-----