-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.1424.2
              Multiple Vulnerabilities in Cisco ASA Software
                              18 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5542 CVE-2013-5515 CVE-2013-5513
                   CVE-2013-5512 CVE-2013-5511 CVE-2013-5510
                   CVE-2013-5509 CVE-2013-5508 CVE-2013-5507
                   CVE-2013-3415  

Reference:         ESB-2013.1425

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa

Revision History:  October 18 2013: Added CVE-2013-5542 - Crafted ICMP Packet DoS
                   October 10 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software

Advisory ID: cisco-sa-20131009-asa

Revision 2.0

Last Updated  2013 October 17 16:00  UTC (GMT)

For Public Release 2013 October 9 16:00  UTC (GMT)

Summary
=======

Cisco Adaptive Security Appliance (ASA) Software is affected by the following vulnerabilities:

    IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability
    SQL*Net Inspection Engine Denial of Service Vulnerability
    Digital Certificate Authentication Bypass Vulnerability
    Remote Access VPN Authentication Bypass Vulnerability
    Digital Certificate HTTP Authentication Bypass Vulnerability
    HTTP Deep Packet Inspection Denial of Service Vulnerability
    DNS Inspection Denial of Service Vulnerability
    AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability
    Clientless SSL VPN Denial of Service Vulnerability
    Crafted ICMP Packet Denial of Service Vulnerability


These vulnerabilities are independent of one another; a release that is affected by one of the vulnerabilities may not be affected by the others.

Successful exploitation of the IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability, SQL*Net Inspection Engine Denial of Service Vulnerability, HTTP Deep Packet Inspection Denial of Service Vulnerability, DNS Inspection Denial of Service Vulnerability, and Clientless SSL VPN Denial of Service Vulnerability may result in a reload of an affected device, leading to a denial of service (DoS) condition.

Successful exploitation of the Digital Certificate Authentication Bypass Vulnerability, Remote Access VPN Authentication Bypass Vulnerability, and Digital Certificate HTTP Authentication Bypass Vulnerability may result in an authentication bypass, which could allow the attacker access to the inside network via remote access VPN or management access to the affected system via the Cisco Adaptive Security Device Management (ASDM).

Successful exploitation of the AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability may exhaust available memory, which could result in general system instability and cause the affected system to become unresponsive and stop forwarding traffic.

Successful exploitation of the Crafted ICMP Packet Denial of Service Vulnerability may cause valid connections to drop that are passing through the affected system, or cause a reload of the system, leading to a denial of service (DoS) condition.

Cisco has released free software updates that address these vulnerabilities. Workarounds are available for some of the vulnerabilities.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa

Note: The Cisco Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers may be affected by the SQL*Net Inspection Engine Denial of Service Vulnerability. A separate Cisco Security Advisory has been published to disclose the vulnerabilities that affect the Cisco FWSM. This advisory is available at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-fwsm

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.20 (Darwin)

iF0EAREKAAYFAlJgBC8ACgkQUddfH3/BbToDOAD8D9ORwOL4lSRbCaSewo8YA65y
FwQ4b5gDNLA3LkZPU48A+KqSpKNS9y6akZnHQMwOsaCFiQAI3Yd2cjEIoyhETjA=
=BJqj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vaZe
-----END PGP SIGNATURE-----