Cisco Blog » The Platform

2015年9月1日星期二

Cisco Notification Alert -Cisco Optical - Prime Optical-01-Sep-2015 16:53 GMT

 

 

 

 

 

 

 


Security Advisories & Responses - Prime Optical

Title:
OpenSSL Alternative Chains Certificate Forgery Vulnerability (July 2015) Affecting Cisco Products
Description:

On July 9, 2015, the OpenSSL Project released a security advisory detailing a vulnerability affecting applications that verify certificates, including SSL/Transport Layer Security (TLS)/Datagram Transport Layer Security (DTLS) clients and SSL/TLS/DTLS servers using client authentication.

Multiple Cisco products incorporate a version of the OpenSSL package affected by this vulnerability that could allow an unauthenticated, remote attacker to cause certain checks on untrusted certificates to be bypassed, enabling the attacker to forge "trusted" certificates that could be used to conduct man-in-the-middle attacks.

This advisory will be updated as additional information becomes available.

Cisco will release free software updates that address this vulnerability.

Workarounds that mitigate this vulnerability may be available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150710-openssl

Date:
29-AUG-2015

Find additional information in Cisco Security Advisories & Responses

Software Updates for Prime Optical

Product Name:
Prime Optical 10.3
Software Type:
Prime Optical Software
Release Version:
10.3.0.3.5
Alert Type:
New File
File Name:
ha.tar
File Description:

Prime Optical High Availibility

File Release Date:
03-AUG-2015
Alert Type:
New File
File Name:
PrimeOptical_10_3_0_3_5_README.zip
File Description:

Prime Optical Patch README

File Release Date:
03-AUG-2015
Alert Type:
New File
File Name:
cpo_upgrade10.3.0.3_5.tar.zip
File Description:

Prime Optical patch for LINUX platform

File Release Date:
03-AUG-2015
Alert Type:
New File
File Name:
DataMigrator_b404_Linux_10.3.0.3.5.tar
File Description:

Prime Optical Data Migrator

File Release Date:
03-AUG-2015
Find additional information in Software Downloads index.

Known Bugs - Prime Optical

Alert Type:
Updated *
Bug Id:
CSCuq60604
Title:
CRS connected with LMP dynamic link are not rediscovered
Status: *
Fixed
Severity:
3 Moderate
Description:

Symptom:
The CRS connected to ONS 15454 with dynamic LMP links are not automatically discovered after deletion

Conditions:
In a network where CRS (4.2.3) is connected to ONS 15454 with dynamic LMP links , if user deletes the CRS from the topology, the CRS is no more rediscovered

Workaround:
None

Further Problem Description:

Last Modified:
05-AUG-2015
Known Affected Releases:
10.0(2.0.134), 10.3(0.0.1)
Known Fixed Releases:
Alert Type:
New
Bug Id:
CSCuv62714
Title:
Exception when deleting an M6 shelf
Status:
Open
Severity:
3 Moderate
Description:

Symptom:
Description :
Scenario: Single Server, small size, release 10.005(000.000.100)
Patch applied: .

In a multishelf node, when deleting from CTC a subtending M6 chassis, CPO raises an exception in the Java Console.
The exception is occurring roughly 7 times out of 10.

On NE Explorer the M6 chassis is always removed, even with the presence of the exception.

Please, check the attached exception log for reference.

Expected behavior : No excpetions should be raised when deleting a subtending chassis.

Conditions:
Steps to Reproduce :
1. Open a multishelf NE
2. Provision and empty M6 subtending chassis from CTC.
3. verify that the new chassis is added to the NE Explorer view.
4. Delete the new M6 chassis from CTC.
5. Verify the CPO Java Console log for the exception

Workaround:

Further Problem Description:

Last Modified:
05-AUG-2015
Known Affected Releases:
10.5(0.0.103)
Known Fixed Releases:
Alert Type:
New
Bug Id:
CSCuv63110
Title:
CRS Facility Report does not update the Admin State field
Status:
Open
Severity:
3 Moderate
Description:

Symptom:
Description :
Scenario: Single Server, small size, release 10.005(000.000.108)
Patch applied: .

On the CRS, the Admin State field in the The Facility Report is not updated.

When changing the Admin State of one PLIM card from CTC, the modification is never reflected in the Facility Report.
The Facility Report seems to be unaware of the modification (no yellow band for changes) and even forcing a refresh with the icon does not update the field.

Please, check the attached screenshot for reference.

Expected behavior : The Facility Report should always report the correct Admin State

Conditions:
Steps to Reproduce :
1. Modify the Admin State of the PLIM port from CTC
2. Verify that the Facility Report does not receive the modification (no yellow band)
3. Verify that selecting the Refresh icon the Admin State remains unchanged

Workaround:

Further Problem Description:

Last Modified:
05-AUG-2015
Known Affected Releases:
10.5(0.0.108)
Known Fixed Releases:
Alert Type:
New
Bug Id:
CSCuv73696
Title:
Slot numbers not coming in the shelf on GIF
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
Not able to see the slot number on shelf on GIF.

Conditions:
N/A

Workaround:
N/A

Further Problem Description:
N/A

Last Modified:
29-AUG-2015
Known Affected Releases:
10.5(0.0.116)
Known Fixed Releases:
Alert Type:
Updated *
Bug Id:
CSCuo27343
Title:
Can't create P2P L2 topologies from CPO
Status:
Fixed
Severity:
3 Moderate
Description:

Symptom:
When creating a L2 Topology on CPO 9.8 point-to-point, the system does progress forward after selecting the source and destination device

Conditions:
Attempting to create a Point-to-Point L2 topology between 2 ML cards.

Workaround:
None

Further Problem Description:

Last Modified:
07-AUG-2015
Known Affected Releases: *
10.0(0.1), 9.8(0.2)
Known Fixed Releases:
Alert Type:
Updated *
Bug Id:
CSCus40011
Title:
Proactive Protection Regan tab displays incorrect values for 200G-CK-LC
Status: *
Terminated
Severity:
3 Moderate
Description:

The Proactive Protection Regan tab for the 200G-CK-LC card displays incorrect values for Prime Optical and Cisco Transport Controller

Symptom:
The Proactive Protection Regan tab for the 200G-CK-LC card displays incorrect values for Prime Optical and Cisco Transport Controller. N/A value is displayed in Cisco Transport Controller. However, Prime Optical displays values for the Trigger Threshold details.

Conditions:
As above

Workaround:
NA

Further Problem Description:

Last Modified:
26-AUG-2015
Known Affected Releases:
10.5(0)
Known Fixed Releases:
Alert Type:
New
Bug Id:
CSCuw01090
Title:
Cannot create STM manual physical links on 15305 2.0 NEs
Status:
Open
Severity:
3 Moderate
Description:

Symptom:
It is not possible to create any STM manual link (layer=physical, provition type=manual) betwen a ONS15454 and a 15305 2.0 NE.

Conditions:
User attempts to create a manual physical STM1 or STM4 link betwen a 15454 SDH and 15305 2.0 device.

Workaround:
None

Further Problem Description:

Last Modified:
29-AUG-2015
Known Affected Releases:
10.3(0.3)
Known Fixed Releases:
Alert Type:
Updated *
Bug Id:
CSCtq39756
Title:
CTM - Jboss application server - vulnerable jmx-console
Status:
Fixed
Severity:
3 Moderate
Description: *

Symptoms:
The Jboss application server comes with a vulnerable bean shell component of the jmx-console which perform access control only for GET and POST
methods.

Conditions:
none
Workaround:
Follow these steps:

1) Shut down the CTM server using ctms-stop.

2) Locate the following files, create a backup copy for each of them, and open them with an editor:
/opt/CiscoTransportManagerServer/jms/server/all/deploy/jbossweb-tomcat50.sar/server.xml
/opt/CiscoTransportManagerServer/jms/server/default/deploy/jbossweb-tomcat50.sar/server.xml

3) In each file, comment the sections that begin with the lines:
HTTP/1.1 Connector on port 8080
and
AJP 1.3 Connector on port 8009

4) Startup the CTM server using ctms-start.

Further Problem Description:
The vulnerability is further described in CVE-2010-0738
PSIRT Evaluation:
The Cisco PSIRT has assigned this bug the following CVSS version 2 score. The Base and Temporal CVSS scores as of the time of evaluation are 5/4.5:
http://tools.cisco.com/security/center/cvssCalculator.x?vector=AV:N/AC:L/Au:N/C:P/I:N/A:N/E:F/RL:W/RC:C&version=2.0
CVE ID CVE-2010-0738 has been assigned to document this issue.
Additional information on Cisco's security vulnerability policy can be found at the following URL:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Last Modified:
06-AUG-2015
Known Affected Releases:
7.0, 7.2, 8.0, 8.5, 9.0, 9.1(0.1)
Known Fixed Releases:
9.1

Find additional information in Bug Search index.

 

2013 Cisco and/or its affiliates. All rights reserved. Terms & Conditions | Privacy Statement | Cookie Policy | Trademarks

 

没有评论:

发表评论