Cisco Cisco Email Security Appliance C190

Seite von 2
 
2
Release Notes for Hot Patch 2 for Cisco IronPort AsyncOS 7.3.1 for Email
  Resolved Issues
Resolved Issues
The following issues are resolved in this release: 
Additional Information 
For additional information about Cisco IronPort AsyncOS 7.3.1 for Email, see the Release Notes at http://www.cisco.com/en/US/products/ps10154/prod_release_notes_list.html. 
Service and Support
You can request our support by phone, email, or online 24 hours a day, 7 days a week. 
During customer support hours (24 hours per day, Monday through Friday excluding U.S. holidays), an 
engineer will contact you within an hour of your request. 
To report a critical issue that requires urgent assistance outside of our office hours, please contact Cisco 
IronPort using one of the following methods:
U.S. toll-free: 1(877) 641- 4766
International: http://cisco.com/web/ironport/contacts.html
Support Portal:
 
http://cisco.com/web/ironport/index.html
Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of 
Cisco trademarks, go to this URL: 
. Third-party trademarks mentioned are the property of their respective owners. The 
use of the word partner does not imply a partnership relationship between Cisco and any other company. (1110R)
Any Internet Protocol (IP) addresses and phone numbers used in this document are not intended to be actual addresses and phone numbers. Any 
examples, command display output, network topology diagrams, and other figures included in the document are shown for illustrative purposes only. 
Any use of actual IP addresses or phone numbers in illustrative content is unintentional and coincidental.
© 2012 Cisco Systems, Inc. All rights reserved.
Table 1
Resolved Issues in this release of AsyncOS for Email 
Defect ID
Description
83262
Fixed: FreeBSD telnetd Remote Code Execution Vulnerability
This hot patch fixes a vulnerability in the Cisco IronPort Email Security appliance 
that could have allowed a remote, unauthenticated attacker to execute arbitrary code 
with elevated privileges.
For more information on the vulnerability, see the Cisco security advisory at 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-2012
0126-ironport