-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0560
          Cisco ASA Software VPN Group Enumeration Vulnerability
                               19 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1199 CVE-2013-1194 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1194
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1199

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco ASA Software VPN Group Enumeration Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1194

CVE ID: CVE-2013-1194

Release Date: 2013 April 17 12:00  UTC (GMT)

Last Updated: 2013 April 17 12:00  UTC (GMT)

Summary

A vulnerability in the Internet Security Association and Key Management 
Protocol (ISAKMP) implementation in Cisco Adaptive Security Appliance (ASA) 
Software could allow an unauthenticated, remote attacker to enumerate remote 
access VPN groups configured in a Cisco ASA device.

The vulnerability is due to differences in the way Cisco ASA Software responds 
to Internet Key Exchange (IKE) aggressive mode messages when valid and invalid
VPN groups are provided in the AM1 message. An attacker could exploit this 
vulnerability by sending crafted IKE messages to a Cisco ASA device that is 
configured as a VPN headend.

This vulnerability was discovered by Daniel Turner of Trustwave SpiderLabs. 
Cisco would like to thank Trustwave SpiderLabs for reporting this issue and 
working with us toward coordinated disclosure of this vulnerability.

Affected Products

Product					More Information	CVSS

Cisco Adaptive Security Appliance 	CSCue73708		5.0/4.1
(ASA) Software

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or 
contain factual errors.

- -------------------------------------------------------------------------------

Cisco Security Notice

Cisco ASA Clientless SSL VPN CIFS Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1199

CVE ID: CVE-2013-1199

Release Date: 2013 April 17 11:53  UTC (GMT)

Last Updated: 2013 April 17 11:53  UTC (GMT)

Summary

A vulnerability in the implementation of the rewriter module of the Cisco 
Adaptive Security Appliance (ASA) Clientless SSL VPN could allow an 
authenticated, remote attacker to cause a reload of the affected system.

The vulnerability is due to a race condition while accessing resources via the 
Common Internet File System (CIFS) protocol. An attacker could exploit this 
vulnerability by creating multiple Clientless SSL VPN sessions and trying to 
recreate the race condition.

Affected Products

Product					More Information	CVSS
Cisco Adaptive Security Appliance	CSCub58996		4.9/4.0
(ASA) Software

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products,
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aOpQ
-----END PGP SIGNATURE-----