-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0534
               Secure Shell Denial of Service Vulnerability
                               16 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance (ASA) Software
                   Cisco Firewall Services Module (FWSM)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1193  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1193

- --------------------------BEGIN INCLUDED TEXT--------------------

Secure Shell Denial of Service Vulnerability 

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1193

CVE ID: CVE-2013-1193 

Release Date: 2013 April 12 10:39 UTC (GMT) 

Last Updated: 2013 April 12 10:39 UTC (GMT)

Summary 

A vulnerability in the implementation of the Secure Shell (SSH) 
function could allow an unauthenticated, remote attacker to deny SSH 
management access to legitimate users.

The vulnerability is due to improper implementation of the logic to terminate
SSH sessions. An attacker could exploit this vulnerability by starting an SSH
session to the affected system. This vulnerability affects both SSHv1 and v2.
An exploit could allow the attacker to deny SSH management access to 
legitimate users. The attacker can deny the access for 60 seconds, and then 
the affected system will release the resource and users will be able to use 
the SSH service again. However, repeated exploitation may lead to a denial of
service condition. 

Affected Products 

Product 					More Information 	CVSS 

Cisco Adaptive Security Appliance 
(ASA) Software 					CSCue63881, CSCuf51892 	5.0/4.1 
Cisco Firewall Services Module (FWSM) 		CSCue78671, CSCug26937 	5.0/4.5 

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed. 

Disclaimer 

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8RWs
-----END PGP SIGNATURE-----