Operating System:

[Cisco]

Published:

17 January 2013

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0086
         Cisco ASA 1000V Cloud Firewall H.323 Inspection Denial of
                           Service Vulnerability
                              17 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA 1000V Cloud Firewall
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5419  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130116-asa1000v

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco ASA 1000V Cloud Firewall H.323 Inspection
Denial of Service Vulnerability

Advisory ID: cisco-sa-20130116-asa1000v

Revision 1.0

For Public Release 2013 January 16 16:00  UTC (GMT)

+--------------------------------------------------------------------

Summary
=======

A vulnerability in Cisco Adaptive Security Appliance (ASA) Software for
the Cisco ASA 1000V Cloud Firewall may cause the Cisco ASA 1000V to
reload after processing a malformed H.323 message. Cisco ASA 1000V Cloud
Firewall is affected when H.323 inspection is enabled.

Cisco has released free software updates that address this
vulnerability.

This advisory is posted at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130116-asa1000v

Note: Only Cisco ASA Software for the Cisco ASA 1000V Cloud Firewall
is affected by the vulnerability described in this advisory. Cisco ASA
5500 Series Adaptive Security Appliances, Cisco Catalyst 6500 Series ASA
Services Module or Cisco Catalyst 6500 Series Firewall Services Module
(FWSM) are not affected by this vulnerability.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAlD2zq8ACgkQUddfH3/BbTrc+QD9EA2SnUVPkVGB1+My7ht3NaAB
/uDfg0ucWklkxx8IVwwA/jivGTajOF33PJ3IlcUPgb/2PMjwROqzxAoV5DNdUZn/
=Tn8w
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hW1V
-----END PGP SIGNATURE-----