-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0605
      Cisco ASA Software Easy VPN Privilege Escalation Vulnerability
                               30 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA 5505
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1215  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1215

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco ASA Software Easy VPN Privilege Escalation Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1215

CVE ID: CVE-2013-1215

Release Date: 2013 April 24 21:06  UTC (GMT)

Last Updated: 2013 April 24 21:06  UTC (GMT)

Summary

A vulnerability in the Easy VPN feature of Cisco ASA Software running on Cisco
ASA 5505 hardware could allow an authenticated, local attacker to elevate their 
privileges on the device running Cisco ASA Software.

The vulnerability is due to a mishandling of privilege levels, which are 
temporarily manipulated by the vpnclient command. An attacker could exploit 
this vulnerability by executing the vpnclient command, if the privilege of 
this command is changed, so the local attacker can execute it.

Affected Products

Product					More Information	CVSS
Cisco Adaptive Security Appliance 	CSCuf85295		6.8/5.6
(ASA) Software

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUX9bae4yVqjM2NGpAQLbmQ/+PwK3ny/eiu7bJgDProJTfIGKv/viEdZy
28EsJsCBYOaYgz45/uGNlP4cbJwuFoHLFz0wUBlz9LGvK73EbuEvBj3oRAus1FBu
surXPXyVgP9wkMgNbkONTDxSIvSYsNrsf9SlYfJjlKDG1Kni2GemN+J+VaXnWQbu
3Tg8AzYYe6KyY+GJqH4hCbjF2vbU3xd7IKnpPXvD72TPufGaK5q5lL8kS1YEl3n9
g27mxTZsZ6xCQht1B8Hm+1pYQnbPmivGIIRQ073l4qbJQFEZclobnjNAATN+vnKh
4Lxue0d7tUr2YHHn0dkH/4TzwKmf1latqODPAooDJcdHjxG5/Ya8HIX1rcOlRQBy
emUCPgy+yM4k4FyLWfic5u0z497n1IBywLDMcfewf/DGYqd6tIEoXZMJ02NE5hqv
4rY6ky+Hz5L7kgHLMpJnqyxcNbin6qNVjtBZ6v0QSlniBrZpX9jSkLqGzl4VM5VA
rNSlhUZp7Gz3X5PzYLH/jCxY2ZyN1Soj/BWXAOYaAfilbveqUwvv0oQHa+iLowf/
eb/XiXZws8iyxK00/NPxmkQWfpIs+Wp3wLLefzjRXO8zAKYfOlJ2i4wihJKKEZfg
2S+pauhDvVFJ4BP150nDVd9YyntHofpKX2/Ayo8zuf3Oh4vxCIwPI1ztcN1gYCi0
1BQy/TVqb9E=
=6N4K
-----END PGP SIGNATURE-----