-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0543
          Secondary Flows Lookup Denial of Service Vulnerability
                               17 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5415  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-5415

- --------------------------BEGIN INCLUDED TEXT--------------------

Secondary Flows Lookup Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-5415

CVE ID: CVE-2012-5415

Release Date: 2013 April 11 12:34 UTC (GMT)

Last Updated: 2013 April 11 12:34 UTC (GMT)

Summary

A vulnerability in the code that executes a look-up of secondary flows within
the connections table of the Cisco ASA could allow an unauthenticated, remote
attacker to cause high CPU utilization and potentially lead to the reload of 
the affected system.

The vulnerability is due to a race condition when a non-optimal look-up of the
hash of a secondary flow within the connection table is performed on the 
affected system. An attacker could exploit this vulnerability by creating 
several connections that will result in multiple secondary flows passing 
through and being inspected by the affected system.

Affected Products

Product 			More Information 		CVSS 
Cisco Adaptive Security 
Appliance (ASA) Software	CSCue31622, CSCuc71272 		5.4/4.5 

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FWJQ
-----END PGP SIGNATURE-----