Operating System:

[Cisco]

Published:

16 January 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0110
         Cisco Adaptive Security Appliance DHCPv6 Relay Denial of
                           Service Vulnerability
                              16 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0578  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0578

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance DHCPv6 Relay Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0578

CVE ID: CVE-2015-0578

Release Date: 2015 January 14 15:16 UTC (GMT)

Last Updated: 2015 January 15 17:54 UTC (GMT)

Summary

A vulnerability in the DHCP relay function of Cisco Adaptive Security 
Appliance (ASA) software could allow an unauthenticated, adjacent attacker to
cause a reload of an affected device.

The vulnerability is due to insufficient validation of crafted DHCP packets. 
Cisco ASA Software is affected by this vulnerability only when configured as a
DHCP version 6 relay. An attacker could exploit this vulnerability by sending
crafted DHCP version 6 packets through an affected device.

Affected Products

Product							More Information 	CVSS

Cisco Adaptive Security Appliance (ASA) Software 	CSCur45455 		5.7/4.7

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6yGE
-----END PGP SIGNATURE-----