-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.0977.2
    Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security
       Appliances and Cisco Catalyst 6500 Series ASA Services Module
                              11 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA 5500 Series
                   Cisco Catalyst 6500 Series ASASM
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4663 CVE-2012-4662 CVE-2012-4661
                   CVE-2012-4660 CVE-2012-4659 CVE-2012-4643

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-asa

Revision History:  October 11 2012: Added CVEs
                   October 11 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security
Appliances and Cisco Catalyst 6500 Series ASA Services Module

Advisory ID: cisco-sa-20121010-asa

Revision 1.0

For Public Release 2012 October 10 16:00  UTC (GMT)
- - ----------------------------------------------------------------------

Summary
=======

Cisco ASA 5500 Series Adaptive Security Appliances (ASA) and Cisco
Catalyst 6500 Series ASA Services Module (ASASM) may be affected by
the following vulnerabilities:

DHCP Memory Allocation Denial of Service Vulnerability
SSL VPN Authentication Denial of Service Vulnerability
SIP Inspection Media Update Denial of Service Vulnerability
DCERPC Inspection Buffer Overflow Vulnerability
Two DCERPC Inspection Denial Of Service Vulnerabilities

These vulnerabilities are independent of each other; a release that is
affected by one of the vulnerabilities may not be affected by the
others.

Successful exploitation of any of these vulnerabilities could allow an
unauthenticated remote attacker to trigger a reload of the affected
device. Exploitation of the DCERPC Inspection Buffer Overflow
Vulnerability could additionally cause a stack overflow and possibly
the execution of arbitrary commands.

Cisco has released free software updates that address these
vulnerabilities. Workarounds are available for some of these
vulnerabilities. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-asa

Note: The Cisco Firewall Services Module for Cisco Catalyst 6500 and
Cisco 7600 Series (FWSM) may be affected by some of the
vulnerabilities listed above. A separate Cisco Security Advisory has
been published to disclose the vulnerabilities that affect the Cisco
FWSM. This advisory is available at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-fwsm

The Cisco ASA 1000V Cloud Firewall and Cisco ASA-CX Context-Aware
Security are not affected by any of these vulnerabilities.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlB1jRsACgkQUddfH3/BbTo1RwD+NHNKsAkrc/dZ+XAhDtqAyVIY
xaVp6BpwmKAnBbDtwVQA/jXPlWJbmNmSOiHTAI30KkXahf9Bi9+bIvnQyeUI6aUM
=Ncu5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EqeJ
-----END PGP SIGNATURE-----