-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0617
             Cisco ASA DHCPv6 Denial of Service Vulnerability
                               30 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance (ASA)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2182  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2182

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco ASA DHCPv6 Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2182

CVE ID: CVE-2014-2182

Release Date: 2014 April 28 19:38 UTC (GMT)

Last Updated: 2014 April 29 18:38 UTC (GMT)

Related Documents:

Summary

A vulnerability in the DHCP code of Cisco ASA Software could allow an 
unauthenticated, adjacent attacker to cause the reload of an affected system.

The vulnerability is due to insufficient validation of crafted or malformed 
DHCP version 6 (DHCPv6) packets when DHCPv6 replay feature is enabled. An 
attacker could exploit this vulnerability by sending a crafted DHCPv6 packet 
to the affected system.

Affected Products

Product 						More Information 	CVSS

Cisco Adaptive Security Appliance (ASA) Software 	CSCun45520 		6.1/5.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VXFu
-----END PGP SIGNATURE-----