Operating System:

[Cisco]

Published:

13 November 2013

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1623
        Two vulnerabilities have been identified in Cisco Adaptive
                        Security Appliance Software
                             13 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6682 CVE-2013-5560 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5560
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6682

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco ASA IPv6 NAT Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5560

CVE ID: CVE-2013-5560

Release Date: 2013 November 11 18:21 UTC (GMT)

Last Updated: 2013 November 11 21:11 UTC (GMT)

Related Documents:

Summary

A vulnerability in the function that performs IP version 6 (IPv6) Network 
Address Translation (NAT) for Cisco ASA Software could allow an 
unauthenticated, remote attacker to cause a reload of an affected system.

The vulnerability is due to improper implementation of the logic that performs
NAT when the Cisco ASA is configured for NAT64 or NAT66. This vulnerability 
can be triggered only under specific configurations. An attacker could exploit
this vulnerability by sending packets matching one of the NAT rules through 
the affected system. An exploit could allow the attacker to cause a reload of
the system, leading to a denial of service (DoS) condition.

Affected Products

Product 			More Information 	CVSS

Cisco Adaptive Security 
Appliance (ASA) Software 	CSCue34342 		5.4/4.5

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------------------------------------------------------------

Cisco Security Notice

Cisco Adaptive Security Appliance Phone Proxy Database Entry Manipulation 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6682

CVE ID: CVE-2013-6682

Release Date: 2013 November 8 19:36 UTC (GMT)

Last Updated: 2013 November 11 19:30 UTC (GMT)

Related Documents:

Summary

A vulnerability in the phone proxy feature of the Cisco Adaptive Security 
Appliance (ASA) could allow an unauthenticated, remote attacker to temporarily
insert an invalid entry in the phone proxy connection database.

The vulnerability is due to the acceptance of an untrusted certificate. An 
attacker could exploit this vulnerability by submitting a crafted certificate
to the phone proxy process. An exploit could allow the attacker to insert an 
invalid entry into the phone proxy connection database.

Affected Products

Product 			More Information 	CVSS

Cisco Adaptive Security 
Appliance (ASA) Software 	CSCui33299 		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DbUi
-----END PGP SIGNATURE-----