-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1520
  Cisco Secure ACS Distributed Deployment Denial of Service Vulnerability
                              24 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Access Control System
Publisher:         Cisco Systems
Operating System:  Windows
                   VMware ESX Server
                   Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5536  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5536

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Secure ACS Distributed Deployment Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5536

CVE ID: CVE-2013-5536

Release Date: 2013 October 22 21:19  UTC (GMT)

Last Updated: 2013 October 23 16:31  UTC (GMT)

Related Documents:
    
Summary

A vulnerability in the firewall modules of Cisco Secure Access Control System 
(ACS) could allow an unauthenticated, remote attacker to cause certain internal
processes to crash.

The vulnerability is due to improper implementation of the firewall rule to 
limit incoming packets. An attacker could exploit this vulnerability by 
flooding the affected service with crafted packets. An exploit could allow
the attacker to render some processes nonoperational, resulting in a denial
of service (DoS) condition.

Affected Products

Product						More Information	CVSS

Cisco Secure Access Control System (ACS)	CSCui51521		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy, and may lack important information
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XJGY
-----END PGP SIGNATURE-----